Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1542904
MD5:a573ed2b5bffe0b5ddcd8bc36359d595
SHA1:cf598c317a9057bbd1b8363f4cae9e67ec94818a
SHA256:74995d84d7882a29e32673bc77563c9f1d33e2a706af2e7935f1acb764820ccd
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 6584 cmdline: "C:\Users\user\Desktop\file.exe" MD5: A573ED2B5BFFE0B5DDCD8BC36359D595)
    • taskkill.exe (PID: 6540 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6632 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 3192 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 1476 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 2436 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 2992 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 5560 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6548 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 5396 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 5328 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 3192 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 2928 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 1276 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 1292 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2192 -parentBuildID 20230927232528 -prefsHandle 2128 -prefMapHandle 2120 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {57535545-aed4-40be-aad8-2008f39b3989} 1276 "\\.\pipe\gecko-crash-server-pipe.1276" 1c069f6eb10 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7720 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4324 -parentBuildID 20230927232528 -prefsHandle 4316 -prefMapHandle 4308 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2443f705-0920-4c1b-8ba2-e5993ec13cb8} 1276 "\\.\pipe\gecko-crash-server-pipe.1276" 1c07c422c10 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7636 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4644 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5172 -prefMapHandle 5156 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {322f45bd-ef92-49ae-b9cd-ac0d5c91d89f} 1276 "\\.\pipe\gecko-crash-server-pipe.1276" 1c081b83710 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000003.2106879441.00000000018FE000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    00000000.00000003.2107045434.0000000001907000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
      Process Memory Space: file.exe PID: 6584JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: file.exeReversingLabs: Detection: 47%
        Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.6% probability
        Source: file.exeJoe Sandbox ML: detected
        Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49716 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49722 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49732 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49779 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49778 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49839 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49838 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.5:49841 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49847 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49849 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49848 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49851 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50019 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50020 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50032 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50033 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50031 version: TLS 1.2
        Source: Binary string: rsaenh.pdb source: firefox.exe, 0000000E.00000003.2329287394.000001C07B2E1000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: urlmon.pdb source: firefox.exe, 0000000E.00000003.2337967529.000001C07AF38000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
        Source: Binary string: xWindows.Security.Integrity.pdb source: firefox.exe, 0000000E.00000003.2319559077.000001C07B57A000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: WscApi.pdb source: firefox.exe, 0000000E.00000003.2337967529.000001C07AF38000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: userenv.pdb source: firefox.exe, 0000000E.00000003.2338511429.000001C07AF13000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: xOneCoreUAPCommonProxyStub.pdb source: firefox.exe, 0000000E.00000003.2319559077.000001C07B57A000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
        Source: Binary string: dxgi.pdb source: firefox.exe, 0000000E.00000003.2338511429.000001C07AF13000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: devobj.pdb source: firefox.exe, 0000000E.00000003.2338511429.000001C07AF13000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: dcomp.pdb source: firefox.exe, 0000000E.00000003.2338511429.000001C07AF13000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: d3d11.pdb source: firefox.exe, 0000000E.00000003.2337967529.000001C07AF38000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: mscms.pdb source: firefox.exe, 0000000E.00000003.2338511429.000001C07AF13000.00000004.00000800.00020000.00000000.sdmp
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0034DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0034DBBE
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0031C2A2 FindFirstFileExW,0_2_0031C2A2
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003568EE FindFirstFileW,FindClose,0_2_003568EE
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0035698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0035698F
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0034D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0034D076
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0034D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0034D3A9
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00359642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00359642
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0035979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0035979D
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00359B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00359B2B
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00355C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00355C97
        Source: firefox.exeMemory has grown: Private usage: 33MB later: 191MB
        Source: unknownNetwork traffic detected: DNS query count 31
        Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
        Source: Joe Sandbox ViewIP Address: 151.101.129.91 151.101.129.91
        Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
        Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
        Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0035CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_0035CE44
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: firefox.exe, 0000000E.00000003.2287200729.000001C0860B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272484650.000001C0860B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2308612970.000001C0860B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2258686128.000001C08375A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2288445524.000001C08375A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2258795458.000001C082279000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2258686128.000001C08375A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2288445524.000001C08375A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2258795458.000001C082279000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2287200729.000001C0860B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272484650.000001C0860B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2122321368.000001C07ABF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2303684483.000001C082174000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2303684483.000001C082174000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2335449542.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326819854.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2258686128.000001C08375A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2288445524.000001C08375A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2117061325.000001C081EF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2258686128.000001C08375A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2288445524.000001C08375A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2117061325.000001C081EF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2335449542.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326819854.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2335449542.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326819854.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2335449542.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326819854.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2335449542.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326819854.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
        Source: firefox.exe, 0000000E.00000003.2335449542.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326819854.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2335449542.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326819854.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2335449542.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326819854.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2335449542.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326819854.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2335449542.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326819854.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2335449542.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326819854.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2335449542.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326819854.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.twitter.com (Twitter)
        Source: firefox.exe, 0000000E.00000003.2335449542.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326819854.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2335449542.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326819854.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2335449542.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326819854.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
        Source: firefox.exe, 0000000E.00000003.2335449542.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326819854.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2335449542.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326819854.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2335449542.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326819854.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.twitter.com (Twitter)
        Source: firefox.exe, 0000000E.00000003.2335449542.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326819854.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2335449542.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326819854.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3915050275.000001B1DD10A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2335449542.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326819854.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3915050275.000001B1DD10A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
        Source: firefox.exe, 0000000E.00000003.2335449542.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326819854.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3915050275.000001B1DD10A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2287200729.000001C0860B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272484650.000001C0860B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2122321368.000001C07ABF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2330185650.000001C077191000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2339485879.000001C07717F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2338511429.000001C07AF13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2258441623.000001C083790000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2328093790.000001C07B5F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2122321368.000001C07ABF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309762217.000001C07B5E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
        Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
        Source: global trafficDNS traffic detected: DNS query: youtube.com
        Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
        Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
        Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
        Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
        Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
        Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
        Source: global trafficDNS traffic detected: DNS query: example.org
        Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
        Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
        Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
        Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
        Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
        Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
        Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
        Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
        Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
        Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
        Source: global trafficDNS traffic detected: DNS query: www.youtube.com
        Source: global trafficDNS traffic detected: DNS query: www.facebook.com
        Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
        Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
        Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
        Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
        Source: global trafficDNS traffic detected: DNS query: www.reddit.com
        Source: global trafficDNS traffic detected: DNS query: twitter.com
        Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
        Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
        Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
        Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
        Source: firefox.exe, 0000000E.00000003.2324445165.000001C081B78000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2290462171.000001C081B78000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
        Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
        Source: firefox.exe, 0000000E.00000003.2330185650.000001C07717F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
        Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
        Source: firefox.exe, 0000000E.00000003.2283557717.000001C075D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%s
        Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
        Source: firefox.exe, 0000000E.00000003.2330185650.000001C07717F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
        Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
        Source: firefox.exe, 0000000E.00000003.2295196554.000001C07715F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-
        Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
        Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
        Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
        Source: firefox.exe, 0000000E.00000003.2264840793.000001C07CBE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301056405.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2316302705.000001C07CB4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329993410.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2333088789.000001C07CBB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309306608.000001C07CB4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
        Source: firefox.exe, 0000000E.00000003.2328491419.000001C07B52D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
        Source: firefox.exe, 0000000E.00000003.2257993921.000001C0837AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
        Source: firefox.exe, 0000000E.00000003.2275208146.000001C082573000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
        Source: firefox.exe, 0000000E.00000003.2275208146.000001C082573000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
        Source: firefox.exe, 0000000E.00000003.2313936115.000001C081CA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2198267780.000001C081CA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
        Source: firefox.exe, 0000000E.00000003.2313936115.000001C081CA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2198267780.000001C081CA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
        Source: firefox.exe, 0000000E.00000003.2265154817.000001C07C825000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
        Source: firefox.exe, 0000000E.00000003.2265154817.000001C07C825000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
        Source: firefox.exe, 0000000E.00000003.2265154817.000001C07C825000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
        Source: firefox.exe, 0000000E.00000003.2228719204.000001C083ECE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2265154817.000001C07C825000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
        Source: firefox.exe, 0000000E.00000003.2250087787.000001C07A8CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2262924402.000001C07D5F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278959779.000001C07A47A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221075836.000001C07B4BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2183147859.000001C07A9D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291553762.000001C07B66E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225308438.000001C07A4DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241098643.000001C079F9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2229929206.000001C07B6E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2132573012.000001C07B498000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2229021074.000001C081D8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221075836.000001C07B498000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2130895792.000001C07B4EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2142973834.000001C07A97F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291613718.000001C07B4BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2258441623.000001C083767000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2339522796.000001C079667000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2234838811.000001C07B7F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2232167947.000001C081D8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2276861906.000001C079667000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294989302.000001C07A066000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
        Source: firefox.exe, 0000000E.00000003.2330185650.000001C07717F000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0C
        Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0N
        Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.thawte.com0
        Source: firefox.exe, 0000000E.00000003.2283557717.000001C075D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%s
        Source: firefox.exe, 0000000E.00000003.2286706479.000001C08622B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2197719192.000001C081CF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
        Source: firefox.exe, 0000000E.00000003.2263112198.000001C07D5A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
        Source: firefox.exe, 0000000E.00000003.2197719192.000001C081CF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
        Source: firefox.exe, 0000000E.00000003.2286706479.000001C08622B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263112198.000001C07D5A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2197719192.000001C081CF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
        Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
        Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
        Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
        Source: firefox.exe, 0000000E.00000003.2283557717.000001C075D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%s
        Source: firefox.exe, 0000000E.00000003.2283557717.000001C075D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%s
        Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://www.mozilla.com0
        Source: firefox.exe, 0000000E.00000003.2327737814.000001C07C03A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2266876056.000001C07C5AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2122787131.000001C07BC67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2267133801.000001C07C570000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2275368420.000001C08254C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
        Source: firefox.exe, 0000000E.00000003.2122787131.000001C07BC67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulchrome://global/content/elements/notifi
        Source: mozilla-temp-41.14.drString found in binary or memory: http://www.videolan.org/x264.html
        Source: firefox.exe, 0000000E.00000003.2286706479.000001C086229000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2197719192.000001C081CF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
        Source: firefox.exe, 0000000E.00000003.2286706479.000001C086229000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2197719192.000001C081CF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
        Source: firefox.exe, 0000000E.00000003.2259936018.000001C0821E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2289363885.000001C0821E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://youtube.com/
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
        Source: firefox.exe, 0000000E.00000003.2265154817.000001C07C834000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2088970887.000001C079E00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089335911.000001C07A038000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
        Source: firefox.exe, 0000000E.00000003.2261831795.000001C07D755000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
        Source: firefox.exe, 0000000E.00000003.2287750412.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301056405.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2203920375.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329993410.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2256344293.000001C0856C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
        Source: firefox.exe, 0000000E.00000003.2309306608.000001C07CB4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
        Source: firefox.exe, 0000000E.00000003.2198267780.000001C081C56000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
        Source: firefox.exe, 0000000E.00000003.2197343318.000001C081E0C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2150719706.000001C07A8BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2249119295.000001C07A85C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247976570.000001C07A8BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2277986899.000001C07A85C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2147417410.000001C07A952000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2249689614.000001C07A95B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
        Source: firefox.exe, 0000000E.00000003.2264840793.000001C07CB4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
        Source: firefox.exe, 0000000E.00000003.2258441623.000001C083790000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
        Source: firefox.exe, 0000000E.00000003.2258441623.000001C083790000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
        Source: firefox.exe, 0000000E.00000003.2258441623.000001C083790000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
        Source: firefox.exe, 0000000E.00000003.2258441623.000001C083790000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
        Source: firefox.exe, 0000000E.00000003.2258441623.000001C083790000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
        Source: firefox.exe, 0000000E.00000003.2122321368.000001C07ABF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2122321368.000001C07ABD7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2338559519.000001C07ABE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
        Source: firefox.exe, 0000000E.00000003.2259936018.000001C0821E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2289363885.000001C0821E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com/
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
        Source: firefox.exe, 0000000E.00000003.2330185275.000001C083738000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
        Source: firefox.exe, 0000000E.00000003.2330185275.000001C083738000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
        Source: firefox.exe, 0000000E.00000003.2287456385.000001C08603C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
        Source: firefox.exe, 0000000E.00000003.2287456385.000001C086047000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
        Source: firefox.exe, 0000000E.00000003.2191918289.000001C08656A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191918289.000001C086554000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191918289.000001C086586000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/%PRODUCT%/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%
        Source: firefox.exe, 0000000E.00000003.2300879966.000001C0860B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2287750412.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2255412558.000001C0860B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2204413800.000001C081EF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2202032657.000001C0860B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2117061325.000001C081EF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260459438.000001C081EF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2335449542.000001C07C3A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301056405.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2203920375.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2303858022.000001C081EF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329993410.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326819854.000001C07C3A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2256344293.000001C0856C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
        Source: firefox.exe, 0000000E.00000003.2195935638.000001C0860CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3915127792.000001D9AC3CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3915050275.000001B1DD1E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3917128923.00000247D9F03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.
        Source: firefox.exe, 0000000E.00000003.2195935638.000001C0860CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3915127792.000001D9AC3CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3915050275.000001B1DD1E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3917128923.00000247D9F03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696425136400800000.1&ci=1696425136743.12791&cta
        Source: firefox.exe, 0000000E.00000003.2258441623.000001C083790000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
        Source: firefox.exe, 0000000E.00000003.2146108848.000001C08552E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2145189721.000001C08551A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2183061332.000001C085511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
        Source: firefox.exe, 0000000E.00000003.2146108848.000001C08552E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2145189721.000001C08551A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2183061332.000001C085511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
        Source: firefox.exe, 0000000E.00000003.2145189721.000001C08551A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
        Source: firefox.exe, 0000000E.00000003.2145189721.000001C08551A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
        Source: firefox.exe, 0000000E.00000003.2146108848.000001C08552E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2145189721.000001C08551A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2183061332.000001C085511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
        Source: firefox.exe, 0000000E.00000003.2260833617.000001C081C2D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
        Source: firefox.exe, 0000000E.00000003.2260833617.000001C081C2D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
        Source: firefox.exe, 0000000E.00000003.2260833617.000001C081C2D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
        Source: firefox.exe, 0000000E.00000003.2260833617.000001C081C2D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
        Source: firefox.exe, 0000000E.00000003.2146108848.000001C08552E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2184363866.000001C085519000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2145189721.000001C08551A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146209958.000001C085529000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2183061332.000001C085511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
        Source: firefox.exe, 0000000E.00000003.2291553762.000001C07B66E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
        Source: firefox.exe, 0000000E.00000003.2145189721.000001C08551A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2183061332.000001C085511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
        Source: firefox.exe, 0000000E.00000003.2145189721.000001C08551A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
        Source: firefox.exe, 0000000E.00000003.2145189721.000001C08551A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
        Source: firefox.exe, 0000000E.00000003.2089139512.000001C07A01D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089617547.000001C07A06F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089469212.000001C07A053000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089738864.000001C07A08A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2088970887.000001C079E00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089335911.000001C07A038000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
        Source: firefox.exe, 0000000E.00000003.2313818842.000001C081E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
        Source: firefox.exe, 0000000E.00000003.2195935638.000001C0860CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3915127792.000001D9AC3CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3915050275.000001B1DD1E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3917128923.00000247D9F03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
        Source: firefox.exe, 0000000E.00000003.2195935638.000001C0860CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3915127792.000001D9AC3CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3915050275.000001B1DD1E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3917128923.00000247D9F03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/u1AuJcj32cbVUf9NjMipLXEYwu2uFIt4lsj-ccwVqEs.36904.jpg
        Source: firefox.exe, 0000000E.00000003.2197343318.000001C081E2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2313873174.000001C081E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
        Source: firefox.exe, 0000000E.00000003.2121946274.000001C07C736000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
        Source: firefox.exe, 0000000E.00000003.2313873174.000001C081E4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
        Source: firefox.exe, 0000000E.00000003.2112633161.000001C081D37000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
        Source: firefox.exe, 0000000E.00000003.2270004162.000001C079C25000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2270329840.000001C079C29000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2275368420.000001C08254C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
        Source: firefox.exe, 0000000E.00000003.2255086712.000001C0860D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2202032657.000001C0860CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2195935638.000001C0860CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
        Source: firefox.exe, 0000000E.00000003.2321472311.000001C0860CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2202032657.000001C0860CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2202032657.000001C0860D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300375139.000001C0860CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2195935638.000001C0860CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272484650.000001C0860D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2195935638.000001C0860D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
        Source: firefox.exe, 0000000E.00000003.2202032657.000001C0860D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272484650.000001C0860D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2195935638.000001C0860D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarning
        Source: firefox.exe, 0000000E.00000003.2202032657.000001C0860D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272484650.000001C0860D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2195935638.000001C0860D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
        Source: firefox.exe, 0000000E.00000003.2313936115.000001C081CA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2198267780.000001C081CA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
        Source: firefox.exe, 0000000E.00000003.2220381100.000001C07B613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
        Source: firefox.exe, 0000000E.00000003.2112633161.000001C081D37000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
        Source: firefox.exe, 0000000E.00000003.2265154817.000001C07C834000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2088970887.000001C079E00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089335911.000001C07A038000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
        Source: firefox.exe, 0000000E.00000003.2265154817.000001C07C834000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?t=ffab&q=
        Source: firefox.exe, 0000000E.00000003.2122787131.000001C07BC67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/y
        Source: firefox.exe, 0000000E.00000003.2283557717.000001C075D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
        Source: firefox.exe, 0000000E.00000003.2321472311.000001C0860CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2202032657.000001C0860CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300375139.000001C0860CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2195935638.000001C0860CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/
        Source: firefox.exe, 00000012.00000002.3914812192.00000247D9C13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
        Source: firefox.exe, 0000000E.00000003.2124203749.000001C07B157000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2125621859.000001C07B14C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2125528605.000001C07B173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
        Source: firefox.exe, 0000000E.00000003.2203920375.000001C085694000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257993921.000001C0837AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
        Source: firefox.exe, 0000000E.00000003.2323096282.000001C0837FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
        Source: firefox.exe, 0000000E.00000003.2275368420.000001C08254C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
        Source: firefox.exe, 0000000E.00000003.2264840793.000001C07CB4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
        Source: firefox.exe, 00000012.00000002.3914812192.00000247D9C13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
        Source: firefox.exe, 00000012.00000002.3914812192.00000247D9CC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
        Source: firefox.exe, 00000012.00000002.3914812192.00000247D9CC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
        Source: firefox.exe, 00000011.00000002.3915050275.000001B1DD12F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3914812192.00000247D9C30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
        Source: firefox.exe, 0000000E.00000003.2271211452.000001C086511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=40249-e88c401e1b1f2242d9e4
        Source: firefox.exe, 0000000E.00000003.2271211452.000001C08651C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtab
        Source: firefox.exe, 0000000E.00000003.2197343318.000001C081E2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2313873174.000001C081E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
        Source: firefox.exe, 0000000E.00000003.2271211452.000001C08651C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtab
        Source: firefox.exe, 0000000E.00000003.2197343318.000001C081E2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2313873174.000001C081E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
        Source: firefox.exe, 0000000E.00000003.2271211452.000001C08651C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtab
        Source: firefox.exe, 0000000E.00000003.2197343318.000001C081E2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2313873174.000001C081E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
        Source: firefox.exe, 0000000E.00000003.2271211452.000001C08651C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtab
        Source: firefox.exe, 0000000E.00000003.2197343318.000001C081E2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2313873174.000001C081E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
        Source: firefox.exe, 0000000E.00000003.2271211452.000001C08651C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtab
        Source: firefox.exe, 0000000E.00000003.2197343318.000001C081E2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2313873174.000001C081E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
        Source: firefox.exe, 0000000E.00000003.2271211452.000001C08651C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab
        Source: firefox.exe, 0000000E.00000003.2197343318.000001C081E2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2313873174.000001C081E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
        Source: firefox.exe, 0000000E.00000003.2271211452.000001C08651C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtab
        Source: firefox.exe, 0000000E.00000003.2197343318.000001C081E2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2313873174.000001C081E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
        Source: firefox.exe, 00000012.00000002.3914812192.00000247D9CC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
        Source: firefox.exe, 0000000E.00000003.2271211452.000001C08651C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtab
        Source: firefox.exe, 0000000E.00000003.2197343318.000001C081E2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2313873174.000001C081E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
        Source: firefox.exe, 0000000E.00000003.2198267780.000001C081C56000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2271211452.000001C086511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
        Source: firefox.exe, 0000000E.00000003.2197343318.000001C081E2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2313873174.000001C081E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
        Source: firefox.exe, 00000012.00000002.3914812192.00000247D9CC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
        Source: firefox.exe, 0000000E.00000003.2258795458.000001C082279000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/cfworker
        Source: firefox.exe, 0000000E.00000003.2112633161.000001C081D37000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
        Source: firefox.exe, 0000000E.00000003.2089139512.000001C07A01D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089617547.000001C07A06F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089469212.000001C07A053000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2088970887.000001C079E00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089335911.000001C07A038000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
        Source: firefox.exe, 0000000E.00000003.2203920375.000001C08565E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
        Source: firefox.exe, 0000000E.00000003.2260833617.000001C081C2D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
        Source: firefox.exe, 0000000E.00000003.2260833617.000001C081C2D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
        Source: firefox.exe, 0000000E.00000003.2260833617.000001C081C2D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
        Source: firefox.exe, 0000000E.00000003.2191918289.000001C086586000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hg.mozilla.org/releases/mozilla-release/rev/68e4c357d26c5a1f075a1ec0c696d4fe684ed881
        Source: firefox.exe, 0000000E.00000003.2302084521.000001C082534000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2276324449.000001C07A8E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2288544598.000001C082534000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2151228080.000001C07A895000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
        Source: firefox.exe, 0000000E.00000003.2287750412.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301056405.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2203920375.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329993410.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2256344293.000001C0856C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
        Source: firefox.exe, 0000000E.00000003.2328207016.000001C07B5E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309762217.000001C07B5E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
        Source: firefox.exe, 0000000E.00000003.2287750412.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301056405.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2203920375.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329993410.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2256344293.000001C0856C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
        Source: firefox.exe, 0000000E.00000003.2287750412.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301056405.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2203920375.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329993410.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2256344293.000001C0856C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
        Source: firefox.exe, 0000000E.00000003.2287750412.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301056405.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2203920375.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329993410.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2256344293.000001C0856C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
        Source: firefox.exe, 0000000E.00000003.2287750412.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301056405.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2203920375.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329993410.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2256344293.000001C0856C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
        Source: firefox.exe, 0000000E.00000003.2197343318.000001C081E2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
        Source: prefs-1.js.14.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
        Source: firefox.exe, 0000000E.00000003.2274710133.000001C0825F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
        Source: firefox.exe, 0000000E.00000003.2315837028.000001C07D7C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2261831795.000001C07D7C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3915050275.000001B1DD186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3914812192.00000247D9CF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
        Source: firefox.exe, 0000000E.00000003.2313570024.000001C08259C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2275208146.000001C082590000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/231329c6-3890-4cd4-b81d-1e3f9
        Source: firefox.exe, 0000000E.00000003.2191918289.000001C086548000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257993921.000001C0837AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/d0326a91-b8ae-4806-95b1-d546
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
        Source: firefox.exe, 0000000E.00000003.2122787131.000001C07BC67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2302139532.000001C0822A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2258795458.000001C0822A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2323653471.000001C0822A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
        Source: firefox.exe, 0000000E.00000003.2265154817.000001C07C825000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
        Source: firefox.exe, 0000000E.00000003.2265154817.000001C07C825000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
        Source: firefox.exe, 0000000E.00000003.2265154817.000001C07C825000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
        Source: firefox.exe, 0000000E.00000003.2265154817.000001C07C825000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
        Source: firefox.exe, 0000000E.00000003.2337967529.000001C07AF38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
        Source: firefox.exe, 0000000E.00000003.2261831795.000001C07D755000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
        Source: firefox.exe, 0000000E.00000003.2261831795.000001C07D755000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
        Source: firefox.exe, 0000000E.00000003.2270004162.000001C079C25000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2270329840.000001C079C29000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2275368420.000001C08254C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
        Source: firefox.exe, 0000000E.00000003.2283557717.000001C075D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
        Source: firefox.exe, 0000000E.00000003.2283557717.000001C075D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
        Source: firefox.exe, 00000011.00000002.3915050275.000001B1DD186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3914812192.00000247D9C8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
        Source: firefox.exe, 0000000E.00000003.2264840793.000001C07CB4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
        Source: firefox.exe, 0000000E.00000003.2335449542.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326819854.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ok.ru/
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
        Source: firefox.exe, 0000000E.00000003.2283557717.000001C075D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
        Source: firefox.exe, 0000000E.00000003.2203920375.000001C085694000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
        Source: firefox.exe, 0000000E.00000003.2275208146.000001C082573000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
        Source: firefox.exe, 0000000E.00000003.2324445165.000001C081B78000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2290462171.000001C081B78000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
        Source: firefox.exe, 0000000E.00000003.2328546473.000001C07B524000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
        Source: firefox.exe, 0000000E.00000003.2089335911.000001C07A038000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
        Source: firefox.exe, 0000000E.00000003.2220381100.000001C07B613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
        Source: firefox.exe, 0000000E.00000003.2274710133.000001C0825BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
        Source: firefox.exe, 0000000E.00000003.2326819854.000001C07C36E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
        Source: firefox.exe, 0000000E.00000003.2275368420.000001C08254C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
        Source: firefox.exe, 0000000E.00000003.2333423534.000001C07CB27000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2333088789.000001C07CBB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309306608.000001C07CB4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
        Source: firefox.exe, 0000000E.00000003.2122321368.000001C07ABD7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2338559519.000001C07ABE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/facebook.svg
        Source: firefox.exe, 0000000E.00000003.2122321368.000001C07ABD7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2338559519.000001C07ABE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/play.svg
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
        Source: firefox.exe, 0000000E.00000003.2324009906.000001C081ED0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2197343318.000001C081ED0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2117061325.000001C081EAA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260620956.000001C081ED0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2304079962.000001C081ED0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
        Source: firefox.exe, 00000012.00000002.3914812192.00000247D9C13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
        Source: firefox.exe, 0000000E.00000003.2319903640.000001C07B561000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2271211452.000001C08651C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
        Source: firefox.exe, 0000000E.00000003.2197343318.000001C081E2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2313873174.000001C081E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
        Source: firefox.exe, 0000000E.00000003.2197343318.000001C081E2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2313873174.000001C081E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
        Source: firefox.exe, 00000011.00000002.3915050275.000001B1DD186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3914812192.00000247D9CF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
        Source: firefox.exe, 0000000E.00000003.2122321368.000001C07ABF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
        Source: firefox.exe, 0000000E.00000003.2122321368.000001C07ABF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2122321368.000001C07ABD7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2338559519.000001C07ABE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
        Source: places.sqlite-wal.14.drString found in binary or memory: https://support.mozilla.org
        Source: firefox.exe, 0000000E.00000003.2264840793.000001C07CB4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
        Source: firefox.exe, 0000000E.00000003.2120282783.000001C07C836000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2265154817.000001C07C834000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2275368420.000001C08254C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
        Source: firefox.exe, 0000000E.00000003.2328546473.000001C07B520000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
        Source: firefox.exe, 0000000E.00000003.2328262686.000001C07B575000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2195742931.000001C0862E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2313570024.000001C08259C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2275208146.000001C082590000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2197343318.000001C081E2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2319847103.000001C07B572000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2313818842.000001C081E75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
        Source: places.sqlite-wal.14.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
        Source: firefox.exe, 0000000E.00000003.2313936115.000001C081CA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2198267780.000001C081CA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
        Source: firefox.exe, 0000000E.00000003.2313936115.000001C081CA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2198267780.000001C081CA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
        Source: firefox.exe, 0000000E.00000003.2228408252.000001C07D6A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2111975320.000001C07D6A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
        Source: firefox.exe, 0000000E.00000003.2317297349.000001C07C8E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2265154817.000001C07C8E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2120282783.000001C07C8E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
        Source: places.sqlite-wal.14.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
        Source: firefox.exe, 0000000E.00000003.2202032657.000001C0860D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272484650.000001C0860D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2313936115.000001C081CA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2195935638.000001C0860D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2198267780.000001C081CA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
        Source: firefox.exe, 0000000E.00000003.2198267780.000001C081CA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
        Source: firefox.exe, 0000000E.00000003.2198267780.000001C081CA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
        Source: firefox.exe, 0000000E.00000003.2198267780.000001C081CA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
        Source: firefox.exe, 0000000E.00000003.2264840793.000001C07CB4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com/
        Source: firefox.exe, 0000000E.00000003.2121946274.000001C07C736000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
        Source: firefox.exe, 0000000E.00000003.2335449542.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326819854.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
        Source: firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
        Source: firefox.exe, 0000000E.00000003.2319559077.000001C07B57A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
        Source: firefox.exe, 0000000E.00000003.2335449542.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2198267780.000001C081C56000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326819854.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
        Source: firefox.exe, 0000000E.00000003.2112633161.000001C081D37000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
        Source: firefox.exe, 0000000E.00000003.2335449542.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2122787131.000001C07BC67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326819854.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
        Source: firefox.exe, 0000000E.00000003.2122787131.000001C07BC67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
        Source: firefox.exe, 0000000E.00000003.2121946274.000001C07C736000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
        Source: firefox.exe, 0000000E.00000003.2195935638.000001C0860CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3915127792.000001D9AC3CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3915050275.000001B1DD1E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3917128923.00000247D9F03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477
        Source: firefox.exe, 0000000E.00000003.2258795458.000001C08225B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089738864.000001C07A08A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2088970887.000001C079E00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089335911.000001C07A038000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
        Source: firefox.exe, 0000000E.00000003.2197343318.000001C081E2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozill
        Source: firefox.exe, 0000000E.00000003.2335449542.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326819854.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
        Source: firefox.exe, 0000000E.00000003.2335449542.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2303684483.000001C082174000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2117061325.000001C081EF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326819854.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
        Source: firefox.exe, 0000000E.00000003.2195935638.000001C0860CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3915127792.000001D9AC3CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3915050275.000001B1DD1E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3917128923.00000247D9F03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref
        Source: firefox.exe, 0000000E.00000003.2335449542.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2303684483.000001C082174000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2117061325.000001C081EF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326819854.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
        Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: https://www.digicert.com/CPS0
        Source: firefox.exe, 0000000E.00000003.2303684483.000001C082174000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2117061325.000001C081EF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
        Source: firefox.exe, 0000000E.00000003.2259936018.000001C0821BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
        Source: firefox.exe, 0000000E.00000003.2197719192.000001C081CE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
        Source: firefox.exe, 0000000E.00000003.2258795458.000001C0822A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
        Source: firefox.exe, 0000000E.00000003.2265154817.000001C07C834000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2088970887.000001C079E00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089335911.000001C07A038000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
        Source: firefox.exe, 0000000E.00000003.2258795458.000001C0822A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089738864.000001C07A08A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2088970887.000001C079E00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089335911.000001C07A038000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
        Source: firefox.exe, 0000000E.00000003.2265154817.000001C07C834000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
        Source: firefox.exe, 0000000E.00000003.2335449542.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326819854.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
        Source: firefox.exe, 0000000E.00000003.2335449542.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326819854.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
        Source: firefox.exe, 0000000E.00000003.2122787131.000001C07BC67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
        Source: firefox.exe, 0000000E.00000003.2198267780.000001C081C56000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2258795458.000001C082257000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2313936115.000001C081C79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2317932863.000001C07C7BE000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org
        Source: firefox.exe, 0000000E.00000003.2264840793.000001C07CB4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
        Source: firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
        Source: places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.
        Source: firefox.exe, 0000000E.00000003.2124203749.000001C07B157000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2125621859.000001C07B14C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2125528605.000001C07B173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
        Source: firefox.exe, 0000000E.00000003.2274167271.000001C0837CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257993921.000001C0837CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
        Source: places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.
        Source: firefox.exe, 0000000E.00000003.2328546473.000001C07B520000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
        Source: firefox.exe, 0000000E.00000003.2287456385.000001C08603C000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.14.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
        Source: places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
        Source: firefox.exe, 0000000E.00000003.2328546473.000001C07B520000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
        Source: places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
        Source: firefox.exe, 0000000E.00000003.2330185275.000001C083738000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
        Source: places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
        Source: firefox.exe, 00000010.00000002.3915127792.000001D9AC3CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3915050275.000001B1DD1C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3914812192.00000247D9CF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
        Source: firefox.exe, 0000000E.00000003.2271211452.000001C08651C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-content
        Source: firefox.exe, 0000000E.00000003.2197343318.000001C081E2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2313873174.000001C081E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
        Source: firefox.exe, 00000012.00000002.3914812192.00000247D9CF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/:
        Source: firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
        Source: firefox.exe, 0000000E.00000003.2197343318.000001C081E2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2313873174.000001C081E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
        Source: places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
        Source: firefox.exe, 0000000E.00000003.2261831795.000001C07D755000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
        Source: firefox.exe, 0000000E.00000003.2198267780.000001C081C56000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
        Source: firefox.exe, 0000000E.00000003.2121946274.000001C07C736000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
        Source: firefox.exe, 0000000E.00000003.2319559077.000001C07B57A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
        Source: firefox.exe, 0000000E.00000003.2254709445.000001C08623C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
        Source: firefox.exe, 0000000E.00000003.2326819854.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3915050275.000001B1DD10A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3914812192.00000247D9C0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
        Source: firefox.exe, 0000000E.00000003.2335449542.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2198267780.000001C081C56000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326819854.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
        Source: firefox.exe, 0000000E.00000003.2313936115.000001C081CA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2198267780.000001C081CA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
        Source: firefox.exe, 0000000E.00000003.2315659440.000001C07D7FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2336454595.000001C07B5F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
        Source: firefox.exe, 0000000E.00000003.2335449542.000001C07C389000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
        Source: recovery.jsonlz4.tmp.14.drString found in binary or memory: https://youtube.com/account?=
        Source: firefox.exe, 00000012.00000002.3916775145.00000247D9D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.co
        Source: firefox.exe, 00000010.00000002.3917153767.000001D9AC470000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.coh7=
        Source: firefox.exe, 0000000E.00000003.2275368420.000001C08254C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3914736588.000001D9AC1C0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3917153767.000001D9AC474000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3914736588.000001D9AC1CA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3913724945.000001B1DCEA0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3913724945.000001B1DCEAA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3914673596.000001B1DD084000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3914286237.00000247D9A20000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3916775145.00000247D9D24000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3914286237.00000247D9A2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
        Source: firefox.exe, 0000000C.00000002.2077746107.000001AC20371000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2084095397.000001D28AB59000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
        Source: firefox.exe, 00000010.00000002.3914736588.000001D9AC1C0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3917153767.000001D9AC474000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3913724945.000001B1DCEA0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3914673596.000001B1DD084000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3914286237.00000247D9A20000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3916775145.00000247D9D24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
        Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
        Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
        Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
        Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
        Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
        Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
        Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
        Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
        Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
        Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
        Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
        Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49716 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49722 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49732 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49779 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49778 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49839 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49838 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.5:49841 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49847 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49849 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49848 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49851 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50019 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50020 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50032 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50033 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50031 version: TLS 1.2
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0035EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0035EAFF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0035ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0035ED6A
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0035EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0035EAFF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0034AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_0034AA57
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00379576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00379576

        System Summary

        barindex
        Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
        Source: file.exe, 00000000.00000000.2044814069.00000000003A2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_cc97ad11-f
        Source: file.exe, 00000000.00000000.2044814069.00000000003A2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_91f730bb-e
        Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_12f3502c-0
        Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_32518eda-a
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001B1DD078E77 NtQuerySystemInformation,17_2_000001B1DD078E77
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001B1DD0721F2 NtQuerySystemInformation,17_2_000001B1DD0721F2
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0034D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_0034D5EB
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00341201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00341201
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0034E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_0034E8F6
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002EBF400_2_002EBF40
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002E80600_2_002E8060
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003520460_2_00352046
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003482980_2_00348298
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0031E4FF0_2_0031E4FF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0031676B0_2_0031676B
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003748730_2_00374873
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0030CAA00_2_0030CAA0
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002ECAF00_2_002ECAF0
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002FCC390_2_002FCC39
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00316DD90_2_00316DD9
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002FD0640_2_002FD064
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002E90B70_2_002E90B7
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002FB1190_2_002FB119
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002E91C00_2_002E91C0
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003013940_2_00301394
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003017060_2_00301706
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0030781B0_2_0030781B
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002E79200_2_002E7920
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002F997D0_2_002F997D
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003019B00_2_003019B0
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00307A4A0_2_00307A4A
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00301C770_2_00301C77
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00307CA70_2_00307CA7
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00333CD50_2_00333CD5
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0036BE440_2_0036BE44
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00319EEE0_2_00319EEE
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00301F320_2_00301F32
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001B1DD078E7717_2_000001B1DD078E77
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001B1DD0721F217_2_000001B1DD0721F2
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001B1DD07291C17_2_000001B1DD07291C
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001B1DD07223217_2_000001B1DD072232
        Source: C:\Users\user\Desktop\file.exeCode function: String function: 00300A30 appears 46 times
        Source: C:\Users\user\Desktop\file.exeCode function: String function: 002E9CB3 appears 31 times
        Source: C:\Users\user\Desktop\file.exeCode function: String function: 002FF9F2 appears 40 times
        Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
        Source: classification engineClassification label: mal72.troj.evad.winEXE@34/41@73/12
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003537B5 GetLastError,FormatMessageW,0_2_003537B5
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003410BF AdjustTokenPrivileges,CloseHandle,0_2_003410BF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003416C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_003416C3
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003551CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_003551CD
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0034D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0034D4DC
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0035648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_0035648E
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002E42A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_002E42A2
        Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1476:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2992:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6548:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5328:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6632:120:WilError_03
        Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
        Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
        Source: C:\Program Files\Mozilla Firefox\firefox.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
        Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
        Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: firefox.exe, 0000000E.00000003.2257993921.000001C0837F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2324728153.000001C07D7A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2287750412.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2274167271.000001C0837F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2332005794.000001C07D7A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301056405.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2203920375.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329993410.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2256344293.000001C0856C4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
        Source: firefox.exe, 0000000E.00000003.2287750412.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301056405.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2203920375.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329993410.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2256344293.000001C0856C4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
        Source: firefox.exe, 0000000E.00000003.2287750412.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301056405.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2203920375.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329993410.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2256344293.000001C0856C4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
        Source: firefox.exe, 0000000E.00000003.2287750412.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301056405.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2203920375.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329993410.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2256344293.000001C0856C4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
        Source: firefox.exe, 0000000E.00000003.2254709445.000001C08623C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2338944035.000001C07ABD7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
        Source: firefox.exe, 0000000E.00000003.2287750412.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301056405.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2203920375.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329993410.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2256344293.000001C0856C4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
        Source: firefox.exe, 0000000E.00000003.2287750412.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301056405.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2203920375.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329993410.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2256344293.000001C0856C4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
        Source: firefox.exe, 0000000E.00000003.2287750412.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301056405.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2203920375.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329993410.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2256344293.000001C0856C4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
        Source: firefox.exe, 0000000E.00000003.2287750412.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301056405.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2203920375.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329993410.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2256344293.000001C0856C4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
        Source: firefox.exe, 0000000E.00000003.2287750412.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301056405.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2203920375.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329993410.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2256344293.000001C0856C4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
        Source: file.exeReversingLabs: Detection: 47%
        Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
        Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
        Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
        Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
        Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
        Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
        Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2192 -parentBuildID 20230927232528 -prefsHandle 2128 -prefMapHandle 2120 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {57535545-aed4-40be-aad8-2008f39b3989} 1276 "\\.\pipe\gecko-crash-server-pipe.1276" 1c069f6eb10 socket
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4324 -parentBuildID 20230927232528 -prefsHandle 4316 -prefMapHandle 4308 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2443f705-0920-4c1b-8ba2-e5993ec13cb8} 1276 "\\.\pipe\gecko-crash-server-pipe.1276" 1c07c422c10 rdd
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4644 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5172 -prefMapHandle 5156 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {322f45bd-ef92-49ae-b9cd-ac0d5c91d89f} 1276 "\\.\pipe\gecko-crash-server-pipe.1276" 1c081b83710 utility
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2192 -parentBuildID 20230927232528 -prefsHandle 2128 -prefMapHandle 2120 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {57535545-aed4-40be-aad8-2008f39b3989} 1276 "\\.\pipe\gecko-crash-server-pipe.1276" 1c069f6eb10 socketJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4324 -parentBuildID 20230927232528 -prefsHandle 4316 -prefMapHandle 4308 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2443f705-0920-4c1b-8ba2-e5993ec13cb8} 1276 "\\.\pipe\gecko-crash-server-pipe.1276" 1c07c422c10 rddJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4644 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5172 -prefMapHandle 5156 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {322f45bd-ef92-49ae-b9cd-ac0d5c91d89f} 1276 "\\.\pipe\gecko-crash-server-pipe.1276" 1c081b83710 utilityJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
        Source: Binary string: rsaenh.pdb source: firefox.exe, 0000000E.00000003.2329287394.000001C07B2E1000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: urlmon.pdb source: firefox.exe, 0000000E.00000003.2337967529.000001C07AF38000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
        Source: Binary string: xWindows.Security.Integrity.pdb source: firefox.exe, 0000000E.00000003.2319559077.000001C07B57A000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: WscApi.pdb source: firefox.exe, 0000000E.00000003.2337967529.000001C07AF38000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: userenv.pdb source: firefox.exe, 0000000E.00000003.2338511429.000001C07AF13000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: xOneCoreUAPCommonProxyStub.pdb source: firefox.exe, 0000000E.00000003.2319559077.000001C07B57A000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
        Source: Binary string: dxgi.pdb source: firefox.exe, 0000000E.00000003.2338511429.000001C07AF13000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: devobj.pdb source: firefox.exe, 0000000E.00000003.2338511429.000001C07AF13000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: dcomp.pdb source: firefox.exe, 0000000E.00000003.2338511429.000001C07AF13000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: d3d11.pdb source: firefox.exe, 0000000E.00000003.2337967529.000001C07AF38000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: mscms.pdb source: firefox.exe, 0000000E.00000003.2338511429.000001C07AF13000.00000004.00000800.00020000.00000000.sdmp
        Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
        Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
        Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
        Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
        Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002E42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_002E42DE
        Source: gmpopenh264.dll.tmp.14.drStatic PE information: section name: .rodata
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00300A76 push ecx; ret 0_2_00300A89
        Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
        Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002FF98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_002FF98E
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00371C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00371C41
        Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

        Malware Analysis System Evasion

        barindex
        Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-96467
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001B1DD078E77 rdtsc 17_2_000001B1DD078E77
        Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.6 %
        Source: C:\Users\user\Desktop\file.exe TID: 6648Thread sleep count: 95 > 30Jump to behavior
        Source: C:\Users\user\Desktop\file.exe TID: 6648Thread sleep count: 131 > 30Jump to behavior
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0034DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0034DBBE
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0031C2A2 FindFirstFileExW,0_2_0031C2A2
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003568EE FindFirstFileW,FindClose,0_2_003568EE
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0035698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0035698F
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0034D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0034D076
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0034D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0034D3A9
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00359642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00359642
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0035979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0035979D
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00359B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00359B2B
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00355C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00355C97
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002E42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_002E42DE
        Source: firefox.exe, 00000012.00000002.3916997596.00000247D9D30000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW'b
        Source: firefox.exe, 00000010.00000002.3917751870.000001D9AC600000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3914736588.000001D9AC1CA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3916698587.000001B1DD660000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: firefox.exe, 00000010.00000002.3917424082.000001D9AC513000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
        Source: firefox.exe, 00000011.00000002.3913724945.000001B1DCEAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW bf
        Source: firefox.exe, 00000010.00000002.3917751870.000001D9AC600000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWL
        Source: firefox.exe, 00000012.00000002.3914286237.00000247D9A2A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`)
        Source: firefox.exe, 00000010.00000002.3917751870.000001D9AC600000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3916698587.000001B1DD660000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
        Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001B1DD078E77 rdtsc 17_2_000001B1DD078E77
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0035EAA2 BlockInput,0_2_0035EAA2
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00312622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00312622
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002E42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_002E42DE
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00304CE8 mov eax, dword ptr fs:[00000030h]0_2_00304CE8
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00340B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00340B62
        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00312622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00312622
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0030083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0030083F
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003009D5 SetUnhandledExceptionFilter,0_2_003009D5
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00300C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00300C21
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00341201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00341201
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00322BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00322BA5
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0034B226 SendInput,keybd_event,0_2_0034B226
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003622DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_003622DA
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00340B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00340B62
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00341663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00341663
        Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
        Source: file.exeBinary or memory string: Shell_TrayWnd
        Source: firefox.exe, 0000000E.00000003.2294586699.000001C07E101000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00300698 cpuid 0_2_00300698
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00358195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00358195
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0033D27A GetUserNameW,0_2_0033D27A
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0031B952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,0_2_0031B952
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002E42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_002E42DE

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 00000000.00000003.2106879441.00000000018FE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.2107045434.0000000001907000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: file.exe PID: 6584, type: MEMORYSTR
        Source: file.exeBinary or memory string: WIN_81
        Source: file.exeBinary or memory string: WIN_XP
        Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
        Source: file.exeBinary or memory string: WIN_XPe
        Source: file.exeBinary or memory string: WIN_VISTA
        Source: file.exeBinary or memory string: WIN_7
        Source: file.exeBinary or memory string: WIN_8

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 00000000.00000003.2106879441.00000000018FE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.2107045434.0000000001907000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: file.exe PID: 6584, type: MEMORYSTR
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00361204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00361204
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00361806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00361806
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire Infrastructure2
        Valid Accounts
        1
        Windows Management Instrumentation
        1
        DLL Side-Loading
        1
        Exploitation for Privilege Escalation
        2
        Disable or Modify Tools
        21
        Input Capture
        2
        System Time Discovery
        Remote Services1
        Archive Collected Data
        2
        Ingress Tool Transfer
        Exfiltration Over Other Network Medium1
        System Shutdown/Reboot
        CredentialsDomainsDefault Accounts1
        Native API
        2
        Valid Accounts
        1
        DLL Side-Loading
        1
        Deobfuscate/Decode Files or Information
        LSASS Memory1
        Account Discovery
        Remote Desktop Protocol21
        Input Capture
        12
        Encrypted Channel
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
        Extra Window Memory Injection
        2
        Obfuscated Files or Information
        Security Account Manager2
        File and Directory Discovery
        SMB/Windows Admin Shares3
        Clipboard Data
        2
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
        Valid Accounts
        1
        DLL Side-Loading
        NTDS16
        System Information Discovery
        Distributed Component Object ModelInput Capture3
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
        Access Token Manipulation
        1
        Extra Window Memory Injection
        LSA Secrets131
        Security Software Discovery
        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
        Process Injection
        1
        Masquerading
        Cached Domain Credentials11
        Virtualization/Sandbox Evasion
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
        Valid Accounts
        DCSync3
        Process Discovery
        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
        Virtualization/Sandbox Evasion
        Proc Filesystem1
        Application Window Discovery
        Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
        Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
        Access Token Manipulation
        /etc/passwd and /etc/shadow1
        System Owner/User Discovery
        Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
        IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
        Process Injection
        Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1542904 Sample: file.exe Startdate: 26/10/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 209 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 216.58.212.174, 443, 49711, 49712 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49713, 49721, 49723 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        file.exe47%ReversingLabsWin32.Trojan.CredentialFlusher
        file.exe100%Joe Sandbox ML
        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
        C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
        http://detectportal.firefox.com/0%URL Reputationsafe
        https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
        https://datastudio.google.com/embed/reporting/0%URL Reputationsafe
        http://www.mozilla.com00%URL Reputationsafe
        https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl0%URL Reputationsafe
        https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.0%URL Reputationsafe
        https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
        https://json-schema.org/draft/2019-09/schema.0%URL Reputationsafe
        https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
        https://www.leboncoin.fr/0%URL Reputationsafe
        https://spocs.getpocket.com/spocs0%URL Reputationsafe
        https://shavar.services.mozilla.com0%URL Reputationsafe
        https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
        https://ads.stickyadstv.com/firefox-etp0%URL Reputationsafe
        https://identity.mozilla.com/ids/ecosystem_telemetryU0%URL Reputationsafe
        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
        https://monitor.firefox.com/breach-details/0%URL Reputationsafe
        https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
        https://xhr.spec.whatwg.org/#sync-warning0%URL Reputationsafe
        https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
        https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
        https://json-schema.org/draft/2020-12/schema/=0%URL Reputationsafe
        https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht0%URL Reputationsafe
        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
        https://api.accounts.firefox.com/v10%URL Reputationsafe
        https://ok.ru/0%URL Reputationsafe
        https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc0%URL Reputationsafe
        https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
        http://win.mail.ru/cgi-bin/sentmsg?mailto=%s0%URL Reputationsafe
        https://bugzilla.mozilla.org/show_bug.cgi?id=12836010%URL Reputationsafe
        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
        https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
        https://bugzilla.mozilla.org/show_bug.cgi?id=12662200%URL Reputationsafe
        https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-1520%URL Reputationsafe
        https://bugzilla.mo0%URL Reputationsafe
        https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
        https://static.adsafeprotected.com/firefox-etp-js0%URL Reputationsafe
        https://shavar.services.mozilla.com/0%URL Reputationsafe
        https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref0%URL Reputationsafe
        https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture0%URL Reputationsafe
        https://spocs.getpocket.com/0%URL Reputationsafe
        https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
        https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
        https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
        https://support.mozilla.org/products/firefoxgro.allizom.troppus.0%URL Reputationsafe
        https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
        https://bugzilla.mozilla.org/show_bug.cgi?id=15844640%URL Reputationsafe
        https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
        https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
        https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
        https://monitor.firefox.com/about0%URL Reputationsafe
        https://account.bellmedia.c0%URL Reputationsafe
        https://login.microsoftonline.com0%URL Reputationsafe
        https://coverage.mozilla.org0%URL Reputationsafe
        http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
        https://www.zhihu.com/0%URL Reputationsafe
        http://x1.c.lencr.org/00%URL Reputationsafe
        http://x1.i.lencr.org/00%URL Reputationsafe
        https://blocked.cdn.mozilla.net/0%URL Reputationsafe
        https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored0%URL Reputationsafe
        https://json-schema.org/draft/2019-09/schema0%URL Reputationsafe
        http://developer.mozilla.org/en/docs/DOM:element.addEventListener0%URL Reputationsafe
        https://duckduckgo.com/?t=ffab&q=0%URL Reputationsafe
        https://profiler.firefox.com0%URL Reputationsafe
        https://identity.mozilla.com/apps/relay0%URL Reputationsafe
        https://mozilla.cloudflare-dns.com/dns-query0%URL Reputationsafe
        https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings20%URL Reputationsafe
        https://bugzilla.mozilla.org/show_bug.cgi?id=16784480%URL Reputationsafe
        https://contile.services.mozilla.com/v1/tiles0%URL Reputationsafe
        https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/0%URL Reputationsafe
        https://monitor.firefox.com/user/preferences0%URL Reputationsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        example.org
        93.184.215.14
        truefalse
          unknown
          star-mini.c10r.facebook.com
          157.240.0.35
          truefalse
            unknown
            prod.classify-client.prod.webservices.mozgcp.net
            35.190.72.216
            truefalse
              unknown
              prod.balrog.prod.cloudops.mozgcp.net
              35.244.181.201
              truefalse
                unknown
                twitter.com
                104.244.42.1
                truefalse
                  unknown
                  prod.detectportal.prod.cloudops.mozgcp.net
                  34.107.221.82
                  truefalse
                    unknown
                    services.addons.mozilla.org
                    151.101.129.91
                    truefalse
                      unknown
                      dyna.wikimedia.org
                      185.15.59.224
                      truefalse
                        unknown
                        prod.remote-settings.prod.webservices.mozgcp.net
                        34.149.100.209
                        truefalse
                          unknown
                          contile.services.mozilla.com
                          34.117.188.166
                          truefalse
                            unknown
                            youtube.com
                            216.58.212.174
                            truefalse
                              unknown
                              prod.content-signature-chains.prod.webservices.mozgcp.net
                              34.160.144.191
                              truefalse
                                unknown
                                youtube-ui.l.google.com
                                172.217.23.110
                                truefalse
                                  unknown
                                  us-west1.prod.sumo.prod.webservices.mozgcp.net
                                  34.149.128.2
                                  truefalse
                                    unknown
                                    reddit.map.fastly.net
                                    151.101.1.140
                                    truefalse
                                      unknown
                                      ipv4only.arpa
                                      192.0.0.170
                                      truefalse
                                        unknown
                                        prod.ads.prod.webservices.mozgcp.net
                                        34.117.188.166
                                        truefalse
                                          unknown
                                          push.services.mozilla.com
                                          34.107.243.93
                                          truefalse
                                            unknown
                                            normandy-cdn.services.mozilla.com
                                            35.201.103.21
                                            truefalse
                                              unknown
                                              telemetry-incoming.r53-2.services.mozilla.com
                                              34.120.208.123
                                              truefalse
                                                unknown
                                                www.reddit.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  spocs.getpocket.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    content-signature-2.cdn.mozilla.net
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      support.mozilla.org
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        firefox.settings.services.mozilla.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          www.youtube.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            www.facebook.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              detectportal.firefox.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                normandy.cdn.mozilla.net
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  shavar.services.mozilla.com
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    www.wikipedia.org
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                      https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=40249-e88c401e1b1f2242d9e4firefox.exe, 0000000E.00000003.2271211452.000001C086511000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000012.00000002.3914812192.00000247D9CC4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://detectportal.firefox.com/firefox.exe, 0000000E.00000003.2328491419.000001C07B52D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://datastudio.google.com/embed/reporting/firefox.exe, 0000000E.00000003.2270004162.000001C079C25000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2270329840.000001C079C29000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2275368420.000001C08254C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://www.mozilla.com0gmpopenh264.dll.tmp.14.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000E.00000003.2112633161.000001C081D37000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.firefox.exe, 0000000E.00000003.2195935638.000001C0860CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3915127792.000001D9AC3CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3915050275.000001B1DD1E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3917128923.00000247D9F03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000011.00000002.3915050275.000001B1DD186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3914812192.00000247D9C8F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://json-schema.org/draft/2019-09/schema.firefox.exe, 0000000E.00000003.2265154817.000001C07C825000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://www.leboncoin.fr/firefox.exe, 0000000E.00000003.2122787131.000001C07BC67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://spocs.getpocket.com/spocsfirefox.exe, 0000000E.00000003.2319903640.000001C07B561000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2271211452.000001C08651C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozillfirefox.exe, 0000000E.00000003.2197343318.000001C081E2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://shavar.services.mozilla.comfirefox.exe, 0000000E.00000003.2326819854.000001C07C36E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://completion.amazon.com/search/complete?q=firefox.exe, 0000000E.00000003.2089139512.000001C07A01D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089617547.000001C07A06F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089469212.000001C07A053000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089738864.000001C07A08A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2088970887.000001C079E00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089335911.000001C07A038000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000E.00000003.2122321368.000001C07ABF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2122321368.000001C07ABD7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2338559519.000001C07ABE2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000E.00000003.2287750412.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301056405.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2203920375.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329993410.000001C0856C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2256344293.000001C0856C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://monitor.firefox.com/breach-details/firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000E.00000003.2260833617.000001C081C2D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000000E.00000003.2313936115.000001C081CA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2198267780.000001C081CA8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000E.00000003.2258795458.000001C08225B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089738864.000001C07A08A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2088970887.000001C079E00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089335911.000001C07A038000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://www.msn.comfirefox.exe, 0000000E.00000003.2261831795.000001C07D755000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000E.00000003.2089139512.000001C07A01D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089617547.000001C07A06F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089469212.000001C07A053000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2088970887.000001C079E00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089335911.000001C07A038000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://youtube.com/firefox.exe, 0000000E.00000003.2335449542.000001C07C389000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://json-schema.org/draft/2020-12/schema/=firefox.exe, 0000000E.00000003.2265154817.000001C07C825000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000E.00000003.2330185275.000001C083738000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://api.accounts.firefox.com/v1firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://ok.ru/firefox.exe, 0000000E.00000003.2335449542.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326819854.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://www.amazon.com/firefox.exe, 0000000E.00000003.2121946274.000001C07C736000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000E.00000003.2255086712.000001C0860D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2202032657.000001C0860CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2195935638.000001C0860CD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://win.mail.ru/cgi-bin/sentmsg?mailto=%sfirefox.exe, 0000000E.00000003.2283557717.000001C075D7D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://www.youtube.com/firefox.exe, 0000000E.00000003.2326819854.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3915050275.000001B1DD10A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3914812192.00000247D9C0C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000E.00000003.2146108848.000001C08552E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2145189721.000001C08551A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2183061332.000001C085511000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000E.00000003.2258441623.000001C083790000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000012.00000002.3914812192.00000247D9CC4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://127.0.0.1:firefox.exe, 0000000E.00000003.2324445165.000001C081B78000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2290462171.000001C081B78000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000E.00000003.2145189721.000001C08551A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000E.00000003.2220381100.000001C07B613000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://bugzilla.mofirefox.exe, 0000000E.00000003.2258441623.000001C083790000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://mitmdetection.services.mozilla.com/firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000E.00000003.2122321368.000001C07ABF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://youtube.com/account?=recovery.jsonlz4.tmp.14.drfalse
                                                                                                  unknown
                                                                                                  https://shavar.services.mozilla.com/firefox.exe, 0000000E.00000003.2275368420.000001C08254C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&reffirefox.exe, 0000000E.00000003.2195935638.000001C0860CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3915127792.000001D9AC3CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3915050275.000001B1DD1E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3917128923.00000247D9F03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477firefox.exe, 0000000E.00000003.2195935638.000001C0860CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3915127792.000001D9AC3CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3915050275.000001B1DD1E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3917128923.00000247D9F03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                                    unknown
                                                                                                    https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000E.00000003.2321472311.000001C0860CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2202032657.000001C0860CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2202032657.000001C0860D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300375139.000001C0860CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2195935638.000001C0860CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272484650.000001C0860D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2195935638.000001C0860D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://spocs.getpocket.com/firefox.exe, 00000012.00000002.3914812192.00000247D9C13000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://www.iqiyi.com/firefox.exe, 0000000E.00000003.2335449542.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326819854.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://youtube.com/account?=https://accounts.google.cofirefox.exe, 00000012.00000002.3916775145.00000247D9D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://support.mozilla.org/products/firefoxgro.allizom.troppus.places.sqlite-wal.14.drfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://addons.mozilla.org/firefox.exe, 0000000E.00000003.2264840793.000001C07CB4B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000E.00000003.2260833617.000001C081C2D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYiprefs-1.js.14.drfalse
                                                                                                              unknown
                                                                                                              https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://monitor.firefox.com/user/dashboardfirefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://monitor.firefox.com/aboutfirefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              http://mozilla.org/MPL/2.0/.firefox.exe, 0000000E.00000003.2250087787.000001C07A8CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2262924402.000001C07D5F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278959779.000001C07A47A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221075836.000001C07B4BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2183147859.000001C07A9D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291553762.000001C07B66E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225308438.000001C07A4DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241098643.000001C079F9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2229929206.000001C07B6E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2132573012.000001C07B498000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2229021074.000001C081D8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221075836.000001C07B498000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2130895792.000001C07B4EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2142973834.000001C07A97F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291613718.000001C07B4BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2258441623.000001C083767000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2339522796.000001C079667000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2234838811.000001C07B7F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2232167947.000001C081D8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2276861906.000001C079667000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294989302.000001C07A066000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://account.bellmedia.cfirefox.exe, 0000000E.00000003.2261831795.000001C07D755000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://youtube.com/firefox.exe, 0000000E.00000003.2259936018.000001C0821E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2289363885.000001C0821E2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://login.microsoftonline.comfirefox.exe, 0000000E.00000003.2261831795.000001C07D755000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://coverage.mozilla.orgfirefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.14.drfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://www.zhihu.com/firefox.exe, 0000000E.00000003.2335449542.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2198267780.000001C081C56000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326819854.000001C07C3C9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://x1.c.lencr.org/0firefox.exe, 0000000E.00000003.2286706479.000001C086229000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2197719192.000001C081CF3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://x1.i.lencr.org/0firefox.exe, 0000000E.00000003.2286706479.000001C086229000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2197719192.000001C081CF3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://blocked.cdn.mozilla.net/firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredfirefox.exe, 0000000E.00000003.2313936115.000001C081CA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2198267780.000001C081CA8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000E.00000003.2122787131.000001C07BC67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2302139532.000001C0822A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2258795458.000001C0822A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2323653471.000001C0822A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 0000000E.00000003.2313936115.000001C081CA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2198267780.000001C081CA8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://duckduckgo.com/?t=ffab&q=firefox.exe, 0000000E.00000003.2265154817.000001C07C834000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://profiler.firefox.comfirefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://identity.mozilla.com/apps/relayfirefox.exe, 0000000E.00000003.2328207016.000001C07B5E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309762217.000001C07B5E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000E.00000003.2317297349.000001C07C8E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2265154817.000001C07C8E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2120282783.000001C07C8E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000E.00000003.2146108848.000001C08552E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2184363866.000001C085519000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2145189721.000001C08551A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146209958.000001C085529000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2183061332.000001C085511000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000E.00000003.2283557717.000001C075D7D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000E.00000003.2258441623.000001C083790000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000E.00000003.2313873174.000001C081E4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://www.amazon.co.uk/firefox.exe, 0000000E.00000003.2122787131.000001C07BC67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000E.00000003.2275368420.000001C08254C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://monitor.firefox.com/user/preferencesfirefox.exe, 00000010.00000002.3917025907.000001D9AC420000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3914120616.000001B1DD000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914506255.00000247D9A60000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        • No. of IPs < 25%
                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                        • 75% < No. of IPs
                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                        34.149.100.209
                                                                                                                        prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                        151.101.129.91
                                                                                                                        services.addons.mozilla.orgUnited States
                                                                                                                        54113FASTLYUSfalse
                                                                                                                        34.107.243.93
                                                                                                                        push.services.mozilla.comUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        34.107.221.82
                                                                                                                        prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        35.244.181.201
                                                                                                                        prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        34.117.188.166
                                                                                                                        contile.services.mozilla.comUnited States
                                                                                                                        139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                        35.201.103.21
                                                                                                                        normandy-cdn.services.mozilla.comUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        35.190.72.216
                                                                                                                        prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        34.160.144.191
                                                                                                                        prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                        216.58.212.174
                                                                                                                        youtube.comUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        34.120.208.123
                                                                                                                        telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        IP
                                                                                                                        127.0.0.1
                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                        Analysis ID:1542904
                                                                                                                        Start date and time:2024-10-26 20:00:07 +02:00
                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                        Overall analysis duration:0h 8m 21s
                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                        Report type:full
                                                                                                                        Cookbook file name:default.jbs
                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                        Run name:Run with higher sleep bypass
                                                                                                                        Number of analysed new started processes analysed:21
                                                                                                                        Number of new started drivers analysed:0
                                                                                                                        Number of existing processes analysed:0
                                                                                                                        Number of existing drivers analysed:0
                                                                                                                        Number of injected processes analysed:0
                                                                                                                        Technologies:
                                                                                                                        • HCA enabled
                                                                                                                        • EGA enabled
                                                                                                                        • AMSI enabled
                                                                                                                        Analysis Mode:default
                                                                                                                        Analysis stop reason:Timeout
                                                                                                                        Sample name:file.exe
                                                                                                                        Detection:MAL
                                                                                                                        Classification:mal72.troj.evad.winEXE@34/41@73/12
                                                                                                                        EGA Information:
                                                                                                                        • Successful, ratio: 50%
                                                                                                                        HCA Information:
                                                                                                                        • Successful, ratio: 94%
                                                                                                                        • Number of executed functions: 40
                                                                                                                        • Number of non-executed functions: 313
                                                                                                                        Cookbook Comments:
                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                        • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                        • Excluded IPs from analysis (whitelisted): 44.231.229.39, 52.13.186.250, 34.208.54.237, 2.22.61.59, 2.22.61.56, 142.250.186.174, 142.250.186.78, 142.250.186.106
                                                                                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                        • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                        • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                        • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                        • VT rate limit hit for: file.exe
                                                                                                                        No simulations
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                          34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                            151.101.129.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                34.160.144.191file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 104.244.42.65
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 104.244.42.1
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 104.244.42.129
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 104.244.42.129
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 104.244.42.193
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 104.244.42.193
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 104.244.42.65
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 104.244.42.193
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 104.244.42.129
                                                                                                                                                                                                  services.addons.mozilla.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.193.91
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 151.101.193.91
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 157.240.0.35
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 157.240.253.35
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 157.240.252.35
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 157.240.253.35
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 157.240.0.35
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 157.240.251.35
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 157.240.0.35
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 157.240.0.35
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 157.240.251.35
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  ATGS-MMD-ASUSkkkmpsl.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 57.237.235.6
                                                                                                                                                                                                  kkkarm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 32.17.43.218
                                                                                                                                                                                                  kkkx86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 48.99.4.215
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  ZnPyVAOUBc.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 34.175.139.104
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  FASTLYUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.193.91
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 151.101.193.91
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                  ATGS-MMD-ASUSkkkmpsl.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 57.237.235.6
                                                                                                                                                                                                  kkkarm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 32.17.43.218
                                                                                                                                                                                                  kkkx86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 48.99.4.215
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  ZnPyVAOUBc.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 34.175.139.104
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):7813
                                                                                                                                                                                                                                      Entropy (8bit):5.179127809647231
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:uKMiuIbcbhbVbTbfbRbObtbyEl7n0r2JA6wnSrDtTkd/Sw:uPOcNhnzFSJUr1jnSrDhkd/Z
                                                                                                                                                                                                                                      MD5:E631753B274FB3D18272BD44EDC15722
                                                                                                                                                                                                                                      SHA1:4CA28DAA26005964146C92B35B87EC4D355F1414
                                                                                                                                                                                                                                      SHA-256:0F2808232366B48684C55B08C439748E3576EBB1AE7731FCF8C1D8522DF06B52
                                                                                                                                                                                                                                      SHA-512:CDE251C5C2DF49B4639F434D27BEB688BBDA460BE61607E3FA2EF17C73C3EFA4EA90618B2BA0DF7B352FACC7F7B1795137A2E061FDF09CDC9B74E83C580A1B17
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"type":"uninstall","id":"e1d9ddb1-93e9-4a73-82e0-22625ed03d5d","creationDate":"2024-10-26T20:01:03.062Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):7813
                                                                                                                                                                                                                                      Entropy (8bit):5.179127809647231
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:uKMiuIbcbhbVbTbfbRbObtbyEl7n0r2JA6wnSrDtTkd/Sw:uPOcNhnzFSJUr1jnSrDhkd/Z
                                                                                                                                                                                                                                      MD5:E631753B274FB3D18272BD44EDC15722
                                                                                                                                                                                                                                      SHA1:4CA28DAA26005964146C92B35B87EC4D355F1414
                                                                                                                                                                                                                                      SHA-256:0F2808232366B48684C55B08C439748E3576EBB1AE7731FCF8C1D8522DF06B52
                                                                                                                                                                                                                                      SHA-512:CDE251C5C2DF49B4639F434D27BEB688BBDA460BE61607E3FA2EF17C73C3EFA4EA90618B2BA0DF7B352FACC7F7B1795137A2E061FDF09CDC9B74E83C580A1B17
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"type":"uninstall","id":"e1d9ddb1-93e9-4a73-82e0-22625ed03d5d","creationDate":"2024-10-26T20:01:03.062Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 1 icon, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 24 bits/pixel
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):490
                                                                                                                                                                                                                                      Entropy (8bit):7.246483341090937
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:l8v/7J2T+gwjz+vdzLSMO9mj253UT3BcHXhJo:82CgwS//O91iT3BUXh6
                                                                                                                                                                                                                                      MD5:BD9751DFFFEFFA2154CC5913489ED58C
                                                                                                                                                                                                                                      SHA1:1C9230053C45CA44883103A6ACFDF49AC53ABF45
                                                                                                                                                                                                                                      SHA-256:834C4F18E96CFDAA395246183DE76032F1B77886764CEEBE52F6A146FA4D4C3B
                                                                                                                                                                                                                                      SHA-512:01072F60F4B2489BB84639A6179A82A3EA90A31C1AD61D30EF27800C3114DB5E45662583E1C0B5382F51635DC14372EFC71DCD069999D6B21A5D256C70697790
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.......................PNG........IHDR................a....IDAT8O...1P......p....d1.....v)......p.nXM.t.H.(.......B$..}_G.{.......:uN...=......s|.$...`0.....dl6.>>>p.\.v;z.......F.a:.2..D.V.....V..n...g.z.X..C...v.......=.H..d..P*...i.."...X,.B...h...xyy.V....I$..J%r....6....Z-:...P..J..........|>'...P.\&.....l6....N5...Z.x<.....h.z..'@...L&.F..'.Jq<...m6.OOO.....$..r:.......v..V..ze.\.p.R..t.Z.....r...B...3.B..0...T*E".p8.D0..`2.D.j...h..n...wF...........#......O....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                                                      Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                      MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                      SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                      SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                      SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):453023
                                                                                                                                                                                                                                      Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                      MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                      SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                      SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                      SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5488
                                                                                                                                                                                                                                      Entropy (8bit):3.310936917686254
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:jodfalOTlXAeTIUx2dWoM15zLN8zmOodfalOTlXAeswM+bpoqdWoM15zLFX1Rgm7:sd23Ugdwwzmd2x6BdwIId2xadwq1
                                                                                                                                                                                                                                      MD5:BD60A404CC4D3663C915910760D21EE5
                                                                                                                                                                                                                                      SHA1:F0FED34F6949469330EF481C38F5E66D96EEE2D2
                                                                                                                                                                                                                                      SHA-256:835784499C8F7238671A15F3F0E93238F8CDD8EF1F5E042B5F3B38D9BC1244BF
                                                                                                                                                                                                                                      SHA-512:2112876AED6960B3ADC64F2EE7A3DCB95500B9FB7D66C00A4D2E41B689E69938F3846B36EF71F38544615207726F9BD7CCF9F0699F048E50CB62253D2AC3F217
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:...................................FL..................F.@.. ...p........)...'..........S...........................P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IZY!.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WZY!.............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WZY!...............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z............M......C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5488
                                                                                                                                                                                                                                      Entropy (8bit):3.310936917686254
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:jodfalOTlXAeTIUx2dWoM15zLN8zmOodfalOTlXAeswM+bpoqdWoM15zLFX1Rgm7:sd23Ugdwwzmd2x6BdwIId2xadwq1
                                                                                                                                                                                                                                      MD5:BD60A404CC4D3663C915910760D21EE5
                                                                                                                                                                                                                                      SHA1:F0FED34F6949469330EF481C38F5E66D96EEE2D2
                                                                                                                                                                                                                                      SHA-256:835784499C8F7238671A15F3F0E93238F8CDD8EF1F5E042B5F3B38D9BC1244BF
                                                                                                                                                                                                                                      SHA-512:2112876AED6960B3ADC64F2EE7A3DCB95500B9FB7D66C00A4D2E41B689E69938F3846B36EF71F38544615207726F9BD7CCF9F0699F048E50CB62253D2AC3F217
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:...................................FL..................F.@.. ...p........)...'..........S...........................P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IZY!.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WZY!.............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WZY!...............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z............M......C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5488
                                                                                                                                                                                                                                      Entropy (8bit):3.310936917686254
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:jodfalOTlXAeTIUx2dWoM15zLN8zmOodfalOTlXAeswM+bpoqdWoM15zLFX1Rgm7:sd23Ugdwwzmd2x6BdwIId2xadwq1
                                                                                                                                                                                                                                      MD5:BD60A404CC4D3663C915910760D21EE5
                                                                                                                                                                                                                                      SHA1:F0FED34F6949469330EF481C38F5E66D96EEE2D2
                                                                                                                                                                                                                                      SHA-256:835784499C8F7238671A15F3F0E93238F8CDD8EF1F5E042B5F3B38D9BC1244BF
                                                                                                                                                                                                                                      SHA-512:2112876AED6960B3ADC64F2EE7A3DCB95500B9FB7D66C00A4D2E41B689E69938F3846B36EF71F38544615207726F9BD7CCF9F0699F048E50CB62253D2AC3F217
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:...................................FL..................F.@.. ...p........)...'..........S...........................P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IZY!.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WZY!.............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WZY!...............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z............M......C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5488
                                                                                                                                                                                                                                      Entropy (8bit):3.310936917686254
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:jodfalOTlXAeTIUx2dWoM15zLN8zmOodfalOTlXAeswM+bpoqdWoM15zLFX1Rgm7:sd23Ugdwwzmd2x6BdwIId2xadwq1
                                                                                                                                                                                                                                      MD5:BD60A404CC4D3663C915910760D21EE5
                                                                                                                                                                                                                                      SHA1:F0FED34F6949469330EF481C38F5E66D96EEE2D2
                                                                                                                                                                                                                                      SHA-256:835784499C8F7238671A15F3F0E93238F8CDD8EF1F5E042B5F3B38D9BC1244BF
                                                                                                                                                                                                                                      SHA-512:2112876AED6960B3ADC64F2EE7A3DCB95500B9FB7D66C00A4D2E41B689E69938F3846B36EF71F38544615207726F9BD7CCF9F0699F048E50CB62253D2AC3F217
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:...................................FL..................F.@.. ...p........)...'..........S...........................P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IZY!.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WZY!.............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WZY!...............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z............M......C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3621
                                                                                                                                                                                                                                      Entropy (8bit):4.92471710454403
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:YnSwkmrOVPUFRbOdwNIOdoWLEWLtkDZuwpx5FBvipA6kb92the6LuhakNC9wxeln:8S+OVPUFRbOdwNIOdYpjvY1Q6Llm8P
                                                                                                                                                                                                                                      MD5:E9E2C335B7BC0D0B0EA52D3745087410
                                                                                                                                                                                                                                      SHA1:4CFF69EF5526C154E76EE365658911C40D6479EE
                                                                                                                                                                                                                                      SHA-256:B202732CF99A3BEB4D1FC56958F1C33F20A6D371E0A07FA3F5BC940E5A4D58F5
                                                                                                                                                                                                                                      SHA-512:F656BFF73AAB0A9B9BFB605372FE1F36B1B69FB7419665F5B9BB390CB1B389F0D5025FC4244081F0C9E79A3E1827F4AFA4EA25EE9F0D38D09AFBB57954C9DB2A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"3ba649bc-be47-4b92-8762-21cab57bda3b","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-04T13:40:33.697Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3621
                                                                                                                                                                                                                                      Entropy (8bit):4.92471710454403
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:YnSwkmrOVPUFRbOdwNIOdoWLEWLtkDZuwpx5FBvipA6kb92the6LuhakNC9wxeln:8S+OVPUFRbOdwNIOdYpjvY1Q6Llm8P
                                                                                                                                                                                                                                      MD5:E9E2C335B7BC0D0B0EA52D3745087410
                                                                                                                                                                                                                                      SHA1:4CFF69EF5526C154E76EE365658911C40D6479EE
                                                                                                                                                                                                                                      SHA-256:B202732CF99A3BEB4D1FC56958F1C33F20A6D371E0A07FA3F5BC940E5A4D58F5
                                                                                                                                                                                                                                      SHA-512:F656BFF73AAB0A9B9BFB605372FE1F36B1B69FB7419665F5B9BB390CB1B389F0D5025FC4244081F0C9E79A3E1827F4AFA4EA25EE9F0D38D09AFBB57954C9DB2A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"3ba649bc-be47-4b92-8762-21cab57bda3b","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-04T13:40:33.697Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5308
                                                                                                                                                                                                                                      Entropy (8bit):6.599374203470186
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMg6Uhm:zTx2x2t0FDJ4NpkuvjdeplTMohm
                                                                                                                                                                                                                                      MD5:EB56C2F4DA9435F3D5574161F414CD17
                                                                                                                                                                                                                                      SHA1:74A8FC3EC0559740FD9D835B638354985E2DEAB6
                                                                                                                                                                                                                                      SHA-256:394E803D5FF8E156DFA7D15E96B51A683F4624A1BCF88EAA532399AC2C9B0966
                                                                                                                                                                                                                                      SHA-512:DF90568D191C757392FB85BDDA5333C7FE7E3BB370C5DE8C50DD810B938D732E39B5608FB4494CAADAE99E1601989FDFC0FEBDCF70F27FFE581F904170A81E0F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5308
                                                                                                                                                                                                                                      Entropy (8bit):6.599374203470186
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMg6Uhm:zTx2x2t0FDJ4NpkuvjdeplTMohm
                                                                                                                                                                                                                                      MD5:EB56C2F4DA9435F3D5574161F414CD17
                                                                                                                                                                                                                                      SHA1:74A8FC3EC0559740FD9D835B638354985E2DEAB6
                                                                                                                                                                                                                                      SHA-256:394E803D5FF8E156DFA7D15E96B51A683F4624A1BCF88EAA532399AC2C9B0966
                                                                                                                                                                                                                                      SHA-512:DF90568D191C757392FB85BDDA5333C7FE7E3BB370C5DE8C50DD810B938D732E39B5608FB4494CAADAE99E1601989FDFC0FEBDCF70F27FFE581F904170A81E0F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                      Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                      MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                      SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                      SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                      SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                      Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                      MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                      SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                      SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                      SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 4
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):262144
                                                                                                                                                                                                                                      Entropy (8bit):0.04905141882491872
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:DLSvwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:DKwae+QtMImelekKDa5
                                                                                                                                                                                                                                      MD5:8736A542C5564A922C47B19D9CC5E0F2
                                                                                                                                                                                                                                      SHA1:CE9D58967DA9B5356D6C1D8A482F9CE74DA9097A
                                                                                                                                                                                                                                      SHA-256:97CE5D8AFBB0AA610219C4FAC3927E32C91BFFD9FD971AF68C718E7B27E40077
                                                                                                                                                                                                                                      SHA-512:99777325893DC7A95FD49B2DA18D32D65F97CC7A8E482D78EDC32F63245457FA5A52750800C074D552D20B6A215604161FDC88763D93C76A8703470C3064196B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):66
                                                                                                                                                                                                                                      Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                      MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                      SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                      SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                      SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):66
                                                                                                                                                                                                                                      Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                      MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                      SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                      SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                      SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):36830
                                                                                                                                                                                                                                      Entropy (8bit):5.1867463390487
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:JI4avfWX94O6L4x4ME454N4ohvM4T4Pia4T4I4t54U:JI4KvG
                                                                                                                                                                                                                                      MD5:98875950B62B398FFE70C0A8D0998017
                                                                                                                                                                                                                                      SHA1:CFCFFF938402E53D341FE392E25D2E6C557E548F
                                                                                                                                                                                                                                      SHA-256:1B445C7E12712026D4E663426527CE58FD221D2E26545AEA699E67D60F16E7F0
                                                                                                                                                                                                                                      SHA-512:728FF6FF915A45B44D720F41F9545F41F1BF5FB218D58073BD27DB19145D2225488988BE80FB0F712922D7B661E1A64448E3F71F09A1480B6F20BD2480888ABF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{7a5650ac-9a89-4807-a040-9f0832bf39a9}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):36830
                                                                                                                                                                                                                                      Entropy (8bit):5.1867463390487
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:JI4avfWX94O6L4x4ME454N4ohvM4T4Pia4T4I4t54U:JI4KvG
                                                                                                                                                                                                                                      MD5:98875950B62B398FFE70C0A8D0998017
                                                                                                                                                                                                                                      SHA1:CFCFFF938402E53D341FE392E25D2E6C557E548F
                                                                                                                                                                                                                                      SHA-256:1B445C7E12712026D4E663426527CE58FD221D2E26545AEA699E67D60F16E7F0
                                                                                                                                                                                                                                      SHA-512:728FF6FF915A45B44D720F41F9545F41F1BF5FB218D58073BD27DB19145D2225488988BE80FB0F712922D7B661E1A64448E3F71F09A1480B6F20BD2480888ABF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{7a5650ac-9a89-4807-a040-9f0832bf39a9}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                                                      Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                      MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                      SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                      SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                      SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1021904
                                                                                                                                                                                                                                      Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                      MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                      SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                      SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                      SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Joe Sandbox View:
                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1021904
                                                                                                                                                                                                                                      Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                      MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                      SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                      SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                      SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Joe Sandbox View:
                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):116
                                                                                                                                                                                                                                      Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                      MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                      SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                      SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                      SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):116
                                                                                                                                                                                                                                      Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                      MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                      SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                      SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                      SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):98304
                                                                                                                                                                                                                                      Entropy (8bit):0.0732288570289085
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkic:DLhesh7Owd4+ji
                                                                                                                                                                                                                                      MD5:0D1F1E17C64B1DBE1F2DE2E3E351222C
                                                                                                                                                                                                                                      SHA1:CC6CC36812875B1F41DDD89CD3CB9EED36EEB1A9
                                                                                                                                                                                                                                      SHA-256:CC5A760F2BED9DCA0D07BF8AE763A24ECDA63AD2F4B173E74D9870C7EE875D7E
                                                                                                                                                                                                                                      SHA-512:57E407357728D7B0D9DDC52A22A37856D5C9822F940987A16AB49C8CDA624A2E7440FE157CC4E0AD0D38DB3746A05099D0C0E3DE540F88158BC8FCD20CB2F991
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                                                      Entropy (8bit):0.039545238451853294
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:GHlhVrqiIjGU6Y5xlalhVrqiIjGU6Y5x/Xol8a9//Ylll4llqlyllel4lt:G7V+vGUZ5DeV+vGUZ5ZoL9XIwlio
                                                                                                                                                                                                                                      MD5:51A074776C665A4350E4828AEDDCD0DE
                                                                                                                                                                                                                                      SHA1:C07E5FCF48A61F5599F66892C8F46799FFD13B17
                                                                                                                                                                                                                                      SHA-256:22B8DAF6A869B756D8C70DEF419E477C157D6619292F15F4D34F9CFFD94D47E5
                                                                                                                                                                                                                                      SHA-512:C156F0F8A966B39EF501DCA26C3D802EC2A0A6B1F46CB38CDF9F8A40F8BAAABA3E444A7CDC5E2D2352DB4A14E9A3E1EF97EB2538D2899538F4A500B20F591190
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:..-......................O.m.b.lRcY.....mo\.66...-......................O.m.b.lRcY.....mo\.66.........................................................'...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):163992
                                                                                                                                                                                                                                      Entropy (8bit):0.13353031326467313
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:KKfkiLxsZ+i2zxsMlCXsMzqCFZ7pCF6C5WUCuSCCQE/HaaKCc7RCGOxsaD23wlta:dMOQ/2VJCXs4qLWeJa1VygvDZk
                                                                                                                                                                                                                                      MD5:F9FA7037458FDCE34D2FFFEF09C43669
                                                                                                                                                                                                                                      SHA1:27EB5CEBC87AB889205002405884A11F2BAE7974
                                                                                                                                                                                                                                      SHA-256:EAC11BE40CD10DF52EF4AAC35B7183EEE27097592267E6B3DC13F89FD16515EF
                                                                                                                                                                                                                                      SHA-512:035301B077A359737BD170B0FDECF27A429EE408CA29971AE8620F5404D870ABF7DDCF6BECE3318525CAB647F751070518F23EDFFBB5D2045E4548783464E323
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:7....-..........RcY...... fev..$........RcY........E...{................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1743), with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):13187
                                                                                                                                                                                                                                      Entropy (8bit):5.477621892058746
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:knPOeRnLYbBp6TJ0aX+q6SEXKUcEuNV55RHWNBw8dSSl:GDe2JUxBaXHEw50
                                                                                                                                                                                                                                      MD5:3654601B6E00765E3D9C515D2D026199
                                                                                                                                                                                                                                      SHA1:4EA6F4012F5B6A7FB8073F6296B075EEE54E6A47
                                                                                                                                                                                                                                      SHA-256:8DC681A3836664C5539AEF01B5923F533CCBDBAA425B3A3AA98807B5A18006D3
                                                                                                                                                                                                                                      SHA-512:6B5D2AB2ABD7A8159FC640BC190936EAAA310818A5E8DDAB80AF661FD98F4877A21C6306F7567F539F6F1AD9DE616F502C048A1AE998C11D800DE4F63E9D3981
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "9e34c6e7-cbed-40a0-ba63-35488e171013");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1729972833);..user_pref("app.update.lastUpdateTime.background-update-timer", 1729972833);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1729972833);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172997
                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1743), with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):13187
                                                                                                                                                                                                                                      Entropy (8bit):5.477621892058746
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:knPOeRnLYbBp6TJ0aX+q6SEXKUcEuNV55RHWNBw8dSSl:GDe2JUxBaXHEw50
                                                                                                                                                                                                                                      MD5:3654601B6E00765E3D9C515D2D026199
                                                                                                                                                                                                                                      SHA1:4EA6F4012F5B6A7FB8073F6296B075EEE54E6A47
                                                                                                                                                                                                                                      SHA-256:8DC681A3836664C5539AEF01B5923F533CCBDBAA425B3A3AA98807B5A18006D3
                                                                                                                                                                                                                                      SHA-512:6B5D2AB2ABD7A8159FC640BC190936EAAA310818A5E8DDAB80AF661FD98F4877A21C6306F7567F539F6F1AD9DE616F502C048A1AE998C11D800DE4F63E9D3981
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "9e34c6e7-cbed-40a0-ba63-35488e171013");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1729972833);..user_pref("app.update.lastUpdateTime.background-update-timer", 1729972833);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1729972833);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172997
                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):65536
                                                                                                                                                                                                                                      Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:lSGBl/l/zl9l/AltllPltlnKollzvulJOlzALRWemFxu7TuRjBFbrl58lcV+wgn8:ltBl/lqN1K4BEJYqWvLue3FMOrMZ0l
                                                                                                                                                                                                                                      MD5:60C09456D6362C6FBED48C69AA342C3C
                                                                                                                                                                                                                                      SHA1:58B6E22DAA48C75958B429F662DEC1C011AE74D3
                                                                                                                                                                                                                                      SHA-256:FE1A432A2CD096B7EEA870D46D07F5197E34B4D10666E6E1C357FAA3F2FE2389
                                                                                                                                                                                                                                      SHA-512:936DBC887276EF07732783B50EAFE450A8598B0492B8F6C838B337EF3E8A6EA595E7C7A2FA4B3E881887FAAE2D207B953A4C65ED8C964D93118E00D3E03882BD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):493
                                                                                                                                                                                                                                      Entropy (8bit):4.9521179532387585
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:YZFg8TaguIVHlW8cOlZGV1AQIYzvZcyBuLZGAvxn:Yr/uSlCOlZGV1AQIWZcy6ZXvx
                                                                                                                                                                                                                                      MD5:B529B25B60FE3C69971D6EE2B0E7C90B
                                                                                                                                                                                                                                      SHA1:5714898362DF754E6885F46470286C22321DEDBA
                                                                                                                                                                                                                                      SHA-256:808D1139D61F343FE347822426301157A47F48B8D3B84B550600338ED081A37F
                                                                                                                                                                                                                                      SHA-512:BAD0DDEAA58EB4C9965222389B7434E343478593C29B7355F13482CAF1BA8E72AEBB2E73551B9E14CAB844C86F653609DB15B9D96E2E1B550465D278ACC8393B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"type":"health","id":"bc6cad32-f058-46f5-ab08-226b263ba13d","creationDate":"2024-10-26T20:01:03.681Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"os":{"name":"WINNT","version":"10.0"},"reason":"immediate","sendFailure":{"eUnreachable":1}},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95"}
                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                                                      Size (bytes):493
                                                                                                                                                                                                                                      Entropy (8bit):4.9521179532387585
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:YZFg8TaguIVHlW8cOlZGV1AQIYzvZcyBuLZGAvxn:Yr/uSlCOlZGV1AQIWZcy6ZXvx
                                                                                                                                                                                                                                      MD5:B529B25B60FE3C69971D6EE2B0E7C90B
                                                                                                                                                                                                                                      SHA1:5714898362DF754E6885F46470286C22321DEDBA
                                                                                                                                                                                                                                      SHA-256:808D1139D61F343FE347822426301157A47F48B8D3B84B550600338ED081A37F
                                                                                                                                                                                                                                      SHA-512:BAD0DDEAA58EB4C9965222389B7434E343478593C29B7355F13482CAF1BA8E72AEBB2E73551B9E14CAB844C86F653609DB15B9D96E2E1B550465D278ACC8393B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"type":"health","id":"bc6cad32-f058-46f5-ab08-226b263ba13d","creationDate":"2024-10-26T20:01:03.681Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"os":{"name":"WINNT","version":"10.0"},"reason":"immediate","sendFailure":{"eUnreachable":1}},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95"}
                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):90
                                                                                                                                                                                                                                      Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                      MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                      SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                      SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                      SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):90
                                                                                                                                                                                                                                      Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                      MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                      SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                      SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                      SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1566
                                                                                                                                                                                                                                      Entropy (8bit):6.34486931213899
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:v+USUGlcAxSILXnIr6/pnxQwRcWT5sKmgb0hA3eHVpjO+3amhujJwO2c0TiVm0Bh:GUpOx93nRcoeggA3erjx34Jwc3zBtT
                                                                                                                                                                                                                                      MD5:D91C930404C1318DB3B16942BB49193B
                                                                                                                                                                                                                                      SHA1:C9503F63F9C637D06D9F1AE5FAE94920B31D69FA
                                                                                                                                                                                                                                      SHA-256:D3C08AE87938FAD6EFE6980F501A92AB5797DBDE36190BAA9F5577A95F123756
                                                                                                                                                                                                                                      SHA-512:92646C83C4B8EAC5DCB0B64D0B9BFE46DC17123B491F4031CF445B61B92A45D8CA898CFB0CA87EFB8BD2B38BD32275A5473EEE992A8C70C065219C598DED63D6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{1fa2bb7d-4b0e-41c9-b45d-9adc3d0577f2}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1729972838726,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..jUpdate...7,"startTim..A0241...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..fexpiry...07437,"originA...."fi
                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1566
                                                                                                                                                                                                                                      Entropy (8bit):6.34486931213899
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:v+USUGlcAxSILXnIr6/pnxQwRcWT5sKmgb0hA3eHVpjO+3amhujJwO2c0TiVm0Bh:GUpOx93nRcoeggA3erjx34Jwc3zBtT
                                                                                                                                                                                                                                      MD5:D91C930404C1318DB3B16942BB49193B
                                                                                                                                                                                                                                      SHA1:C9503F63F9C637D06D9F1AE5FAE94920B31D69FA
                                                                                                                                                                                                                                      SHA-256:D3C08AE87938FAD6EFE6980F501A92AB5797DBDE36190BAA9F5577A95F123756
                                                                                                                                                                                                                                      SHA-512:92646C83C4B8EAC5DCB0B64D0B9BFE46DC17123B491F4031CF445B61B92A45D8CA898CFB0CA87EFB8BD2B38BD32275A5473EEE992A8C70C065219C598DED63D6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{1fa2bb7d-4b0e-41c9-b45d-9adc3d0577f2}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1729972838726,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..jUpdate...7,"startTim..A0241...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..fexpiry...07437,"originA...."fi
                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1566
                                                                                                                                                                                                                                      Entropy (8bit):6.34486931213899
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:v+USUGlcAxSILXnIr6/pnxQwRcWT5sKmgb0hA3eHVpjO+3amhujJwO2c0TiVm0Bh:GUpOx93nRcoeggA3erjx34Jwc3zBtT
                                                                                                                                                                                                                                      MD5:D91C930404C1318DB3B16942BB49193B
                                                                                                                                                                                                                                      SHA1:C9503F63F9C637D06D9F1AE5FAE94920B31D69FA
                                                                                                                                                                                                                                      SHA-256:D3C08AE87938FAD6EFE6980F501A92AB5797DBDE36190BAA9F5577A95F123756
                                                                                                                                                                                                                                      SHA-512:92646C83C4B8EAC5DCB0B64D0B9BFE46DC17123B491F4031CF445B61B92A45D8CA898CFB0CA87EFB8BD2B38BD32275A5473EEE992A8C70C065219C598DED63D6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{1fa2bb7d-4b0e-41c9-b45d-9adc3d0577f2}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1729972838726,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..jUpdate...7,"startTim..A0241...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..fexpiry...07437,"originA...."fi
                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4096
                                                                                                                                                                                                                                      Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                      MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                      SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                      SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                      SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4537
                                                                                                                                                                                                                                      Entropy (8bit):5.028716817711872
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:ycFMTEr5/lLmI2Ac1zzcxvbw6Kkgrc2Rn27:cTEr5NX0z3DhRe
                                                                                                                                                                                                                                      MD5:9B30048BBC1E72DBDFADC479476174C0
                                                                                                                                                                                                                                      SHA1:D120CB907B3901D7ACFBC2E54C098F4455C052B1
                                                                                                                                                                                                                                      SHA-256:5B6BA95593DE10838DE70F08A8706831B57508FA822ACC45AA6E19973E6368EC
                                                                                                                                                                                                                                      SHA-512:FD082F7A103F192D90814CA694559680FBFCDEE50803CBA1AB807808E4F7F19807F4FD612B71C17CFCB10AD99DA52416E4B8AE6DC4877419E32AA83DACAF9154
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-26T20:00:23.295Z","profileAgeCreated":1696426830133,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4537
                                                                                                                                                                                                                                      Entropy (8bit):5.028716817711872
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:ycFMTEr5/lLmI2Ac1zzcxvbw6Kkgrc2Rn27:cTEr5NX0z3DhRe
                                                                                                                                                                                                                                      MD5:9B30048BBC1E72DBDFADC479476174C0
                                                                                                                                                                                                                                      SHA1:D120CB907B3901D7ACFBC2E54C098F4455C052B1
                                                                                                                                                                                                                                      SHA-256:5B6BA95593DE10838DE70F08A8706831B57508FA822ACC45AA6E19973E6368EC
                                                                                                                                                                                                                                      SHA-512:FD082F7A103F192D90814CA694559680FBFCDEE50803CBA1AB807808E4F7F19807F4FD612B71C17CFCB10AD99DA52416E4B8AE6DC4877419E32AA83DACAF9154
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-26T20:00:23.295Z","profileAgeCreated":1696426830133,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Entropy (8bit):6.584707619361631
                                                                                                                                                                                                                                      TrID:
                                                                                                                                                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                      File name:file.exe
                                                                                                                                                                                                                                      File size:919'552 bytes
                                                                                                                                                                                                                                      MD5:a573ed2b5bffe0b5ddcd8bc36359d595
                                                                                                                                                                                                                                      SHA1:cf598c317a9057bbd1b8363f4cae9e67ec94818a
                                                                                                                                                                                                                                      SHA256:74995d84d7882a29e32673bc77563c9f1d33e2a706af2e7935f1acb764820ccd
                                                                                                                                                                                                                                      SHA512:2cc72118adc254cb6d37acdd96d4414fab9ed2a85cd4e16163b73e855a1b6b5cbb2097c0ee543df410860644e0feded138e142bdd4dfcc3adbc5eb838e192e86
                                                                                                                                                                                                                                      SSDEEP:12288:lqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/Ta:lqDEvCTbMWu7rQYlBQcBiT6rprG8aba
                                                                                                                                                                                                                                      TLSH:B8159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                                      File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                      Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                      Entrypoint:0x420577
                                                                                                                                                                                                                                      Entrypoint Section:.text
                                                                                                                                                                                                                                      Digitally signed:false
                                                                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                                                                      Subsystem:windows gui
                                                                                                                                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                      DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                      Time Stamp:0x671D2C14 [Sat Oct 26 17:51:16 2024 UTC]
                                                                                                                                                                                                                                      TLS Callbacks:
                                                                                                                                                                                                                                      CLR (.Net) Version:
                                                                                                                                                                                                                                      OS Version Major:5
                                                                                                                                                                                                                                      OS Version Minor:1
                                                                                                                                                                                                                                      File Version Major:5
                                                                                                                                                                                                                                      File Version Minor:1
                                                                                                                                                                                                                                      Subsystem Version Major:5
                                                                                                                                                                                                                                      Subsystem Version Minor:1
                                                                                                                                                                                                                                      Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                      Instruction
                                                                                                                                                                                                                                      call 00007F135CB4A4F3h
                                                                                                                                                                                                                                      jmp 00007F135CB49DFFh
                                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                                                                      push esi
                                                                                                                                                                                                                                      push dword ptr [ebp+08h]
                                                                                                                                                                                                                                      mov esi, ecx
                                                                                                                                                                                                                                      call 00007F135CB49FDDh
                                                                                                                                                                                                                                      mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                      mov eax, esi
                                                                                                                                                                                                                                      pop esi
                                                                                                                                                                                                                                      pop ebp
                                                                                                                                                                                                                                      retn 0004h
                                                                                                                                                                                                                                      and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                      mov eax, ecx
                                                                                                                                                                                                                                      and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                      mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                      mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                      ret
                                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                                                                      push esi
                                                                                                                                                                                                                                      push dword ptr [ebp+08h]
                                                                                                                                                                                                                                      mov esi, ecx
                                                                                                                                                                                                                                      call 00007F135CB49FAAh
                                                                                                                                                                                                                                      mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                      mov eax, esi
                                                                                                                                                                                                                                      pop esi
                                                                                                                                                                                                                                      pop ebp
                                                                                                                                                                                                                                      retn 0004h
                                                                                                                                                                                                                                      and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                      mov eax, ecx
                                                                                                                                                                                                                                      and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                      mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                      mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                      ret
                                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                                                                      push esi
                                                                                                                                                                                                                                      mov esi, ecx
                                                                                                                                                                                                                                      lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                      mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                      and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                      and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                                      mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                      add eax, 04h
                                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                                      call 00007F135CB4CB9Dh
                                                                                                                                                                                                                                      pop ecx
                                                                                                                                                                                                                                      pop ecx
                                                                                                                                                                                                                                      mov eax, esi
                                                                                                                                                                                                                                      pop esi
                                                                                                                                                                                                                                      pop ebp
                                                                                                                                                                                                                                      retn 0004h
                                                                                                                                                                                                                                      lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                      mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                                      call 00007F135CB4CBE8h
                                                                                                                                                                                                                                      pop ecx
                                                                                                                                                                                                                                      ret
                                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                                                                      push esi
                                                                                                                                                                                                                                      mov esi, ecx
                                                                                                                                                                                                                                      lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                      mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                                      call 00007F135CB4CBD1h
                                                                                                                                                                                                                                      test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                      pop ecx
                                                                                                                                                                                                                                      Programming Language:
                                                                                                                                                                                                                                      • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                      • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9c28.rsrc
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                      .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                      .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                      .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                      .rsrc0xd40000x9c280x9e00d2c621808c07943bbcfb2bfb9bf0ec71False0.3156398338607595data5.374340066946005IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                      .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                      RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                      RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                      RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                      RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                      RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                      RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                      RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                      RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                      RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                      RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                      RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                      RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                      RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                      RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                      RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                      RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                      RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                      RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                      RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                      RT_RCDATA0xdc7b80xef0data1.0028765690376569
                                                                                                                                                                                                                                      RT_GROUP_ICON0xdd6a80x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                      RT_GROUP_ICON0xdd7200x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                      RT_GROUP_ICON0xdd7340x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                      RT_GROUP_ICON0xdd7480x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                      RT_VERSION0xdd75c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                      RT_MANIFEST0xdd8380x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                      DLLImport
                                                                                                                                                                                                                                      WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                      VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                      WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                      COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                      MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                      WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                      PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                      IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                      USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                      UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                      KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                      USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                      GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                      COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                      ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                      SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                      ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                      OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                      EnglishGreat Britain
                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:04.799302101 CEST49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:04.799355984 CEST4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:04.799680948 CEST49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:04.803194046 CEST49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:04.803211927 CEST4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.416852951 CEST4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.422193050 CEST49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.434461117 CEST49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.434487104 CEST4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.434549093 CEST49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.434708118 CEST4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.434827089 CEST49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.595128059 CEST49711443192.168.2.5216.58.212.174
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.595177889 CEST44349711216.58.212.174192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.601315975 CEST49711443192.168.2.5216.58.212.174
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.602761984 CEST49711443192.168.2.5216.58.212.174
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.602776051 CEST44349711216.58.212.174192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.880530119 CEST49712443192.168.2.5216.58.212.174
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.880614042 CEST44349712216.58.212.174192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.884984970 CEST4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.889519930 CEST49712443192.168.2.5216.58.212.174
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.890415907 CEST804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.890837908 CEST49712443192.168.2.5216.58.212.174
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.890916109 CEST44349712216.58.212.174192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.891572952 CEST4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.891613007 CEST4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.897243023 CEST804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.079015970 CEST49714443192.168.2.534.117.188.166
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.079058886 CEST4434971434.117.188.166192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.080343962 CEST49714443192.168.2.534.117.188.166
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.081821918 CEST49714443192.168.2.534.117.188.166
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.081840038 CEST4434971434.117.188.166192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.088795900 CEST49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.088834047 CEST4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.090500116 CEST49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.094753981 CEST49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.094773054 CEST4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.143441916 CEST49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.143522978 CEST4434971635.244.181.201192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.151392937 CEST49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.151513100 CEST49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.151544094 CEST4434971635.244.181.201192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.458767891 CEST44349711216.58.212.174192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.459537983 CEST44349711216.58.212.174192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.461189985 CEST49711443192.168.2.5216.58.212.174
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.461216927 CEST44349711216.58.212.174192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.484436035 CEST804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.516937017 CEST49711443192.168.2.5216.58.212.174
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.547142029 CEST4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.695791960 CEST4434971434.117.188.166192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.695864916 CEST49714443192.168.2.534.117.188.166
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.712089062 CEST4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.715889931 CEST49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.739927053 CEST44349712216.58.212.174192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.739940882 CEST44349712216.58.212.174192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.740001917 CEST49712443192.168.2.5216.58.212.174
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.741003990 CEST44349712216.58.212.174192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.741080999 CEST49712443192.168.2.5216.58.212.174
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.762635946 CEST4434971635.244.181.201192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.762651920 CEST4434971635.244.181.201192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.762861967 CEST49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.911886930 CEST49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.911967039 CEST4434971635.244.181.201192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.912349939 CEST4434971635.244.181.201192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.914253950 CEST49711443192.168.2.5216.58.212.174
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.914278030 CEST44349711216.58.212.174192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.914338112 CEST49711443192.168.2.5216.58.212.174
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.914547920 CEST44349711216.58.212.174192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.917517900 CEST49712443192.168.2.5216.58.212.174
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.917594910 CEST44349712216.58.212.174192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.917819023 CEST44349712216.58.212.174192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.918054104 CEST49712443192.168.2.5216.58.212.174
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.918111086 CEST44349712216.58.212.174192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.918813944 CEST49718443192.168.2.5216.58.212.174
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.918848038 CEST44349718216.58.212.174192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.920449972 CEST49714443192.168.2.534.117.188.166
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.920463085 CEST4434971434.117.188.166192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.920629025 CEST49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.920663118 CEST4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.920687914 CEST49714443192.168.2.534.117.188.166
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.920687914 CEST4434971434.117.188.166192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.920701981 CEST4434971434.117.188.166192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.920908928 CEST4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.920975924 CEST49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.920984983 CEST4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.921489000 CEST49719443192.168.2.534.117.188.166
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.921581030 CEST4434971934.117.188.166192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.921690941 CEST49720443192.168.2.534.117.188.166
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.921724081 CEST4434972034.117.188.166192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.922190905 CEST49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.922190905 CEST49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.922311068 CEST49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.922326088 CEST49711443192.168.2.5216.58.212.174
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.922373056 CEST49718443192.168.2.5216.58.212.174
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.923141956 CEST49719443192.168.2.534.117.188.166
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.923199892 CEST49720443192.168.2.534.117.188.166
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.923816919 CEST49718443192.168.2.5216.58.212.174
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.923830032 CEST44349718216.58.212.174192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.925182104 CEST49720443192.168.2.534.117.188.166
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.925199986 CEST4434972034.117.188.166192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.926412106 CEST49719443192.168.2.534.117.188.166
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.926461935 CEST4434971934.117.188.166192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.029880047 CEST4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.035969973 CEST804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.044804096 CEST4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.053669930 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.055490971 CEST49722443192.168.2.534.160.144.191
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.055541039 CEST4434972234.160.144.191192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.059109926 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.060395956 CEST49722443192.168.2.534.160.144.191
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.060568094 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.061012030 CEST49722443192.168.2.534.160.144.191
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.061023951 CEST4434972234.160.144.191192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.061238050 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.066667080 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.127327919 CEST4434971434.117.188.166192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.127331018 CEST44349712216.58.212.174192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.127335072 CEST4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.127393961 CEST49714443192.168.2.534.117.188.166
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.127409935 CEST49712443192.168.2.5216.58.212.174
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.127420902 CEST49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.177541971 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.183121920 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.183214903 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.183355093 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.188652039 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.540792942 CEST4434972034.117.188.166192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.541003942 CEST4434971934.117.188.166192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.544003963 CEST49720443192.168.2.534.117.188.166
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.544008970 CEST49719443192.168.2.534.117.188.166
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.550071001 CEST49720443192.168.2.534.117.188.166
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.550079107 CEST4434972034.117.188.166192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.550172091 CEST49720443192.168.2.534.117.188.166
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.550263882 CEST4434972034.117.188.166192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.550287962 CEST49719443192.168.2.534.117.188.166
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.550304890 CEST4434971934.117.188.166192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.550331116 CEST49719443192.168.2.534.117.188.166
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.550477028 CEST4434971934.117.188.166192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.551862955 CEST49720443192.168.2.534.117.188.166
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.551886082 CEST49719443192.168.2.534.117.188.166
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.657069921 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.677901030 CEST4434972234.160.144.191192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.677968025 CEST49722443192.168.2.534.160.144.191
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.681102991 CEST49722443192.168.2.534.160.144.191
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.681116104 CEST4434972234.160.144.191192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.681370974 CEST4434972234.160.144.191192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.683769941 CEST49722443192.168.2.534.160.144.191
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.683851004 CEST49722443192.168.2.534.160.144.191
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.683922052 CEST4434972234.160.144.191192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.685834885 CEST49722443192.168.2.534.160.144.191
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.708966970 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.716018915 CEST49724443192.168.2.534.117.188.166
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.716068983 CEST4434972434.117.188.166192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.716764927 CEST49724443192.168.2.534.117.188.166
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.718197107 CEST49724443192.168.2.534.117.188.166
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.718206882 CEST4434972434.117.188.166192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.779500961 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.784387112 CEST44349718216.58.212.174192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.784485102 CEST49718443192.168.2.5216.58.212.174
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.785134077 CEST44349718216.58.212.174192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.785180092 CEST49718443192.168.2.5216.58.212.174
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.789274931 CEST49718443192.168.2.5216.58.212.174
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.789285898 CEST44349718216.58.212.174192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.789367914 CEST49718443192.168.2.5216.58.212.174
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.789463997 CEST44349718216.58.212.174192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.789849043 CEST49718443192.168.2.5216.58.212.174
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.828521013 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.950562954 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.956041098 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:08.075860977 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:08.125713110 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:08.326800108 CEST4434972434.117.188.166192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:08.329138041 CEST49724443192.168.2.534.117.188.166
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:08.333005905 CEST49724443192.168.2.534.117.188.166
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:08.333014011 CEST4434972434.117.188.166192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:08.333132982 CEST49724443192.168.2.534.117.188.166
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:08.333185911 CEST4434972434.117.188.166192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:08.333483934 CEST49725443192.168.2.534.117.188.166
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:08.333573103 CEST4434972534.117.188.166192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:08.333991051 CEST49724443192.168.2.534.117.188.166
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:08.334166050 CEST49725443192.168.2.534.117.188.166
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:08.335453033 CEST49725443192.168.2.534.117.188.166
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:08.335509062 CEST4434972534.117.188.166192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:08.357779980 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:08.363298893 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:08.482851982 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:08.549149990 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:08.955074072 CEST4434972534.117.188.166192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:08.959338903 CEST4434972534.117.188.166192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:08.965897083 CEST49725443192.168.2.534.117.188.166
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:08.970875978 CEST49725443192.168.2.534.117.188.166
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:08.970904112 CEST4434972534.117.188.166192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:08.970968008 CEST49725443192.168.2.534.117.188.166
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:08.971220970 CEST4434972534.117.188.166192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:08.971539021 CEST49725443192.168.2.534.117.188.166
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:09.145279884 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:09.150712967 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:09.271400928 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:09.324182034 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.110699892 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.116353035 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.146718979 CEST49729443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.146764040 CEST4434972934.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.147578955 CEST49729443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.148978949 CEST49729443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.148996115 CEST4434972934.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.172251940 CEST49730443192.168.2.534.107.243.93
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.172270060 CEST4434973034.107.243.93192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.181684017 CEST49730443192.168.2.534.107.243.93
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.184211969 CEST49730443192.168.2.534.107.243.93
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.184240103 CEST4434973034.107.243.93192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.216660023 CEST49731443192.168.2.534.149.100.209
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.216747046 CEST4434973134.149.100.209192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.219944000 CEST49731443192.168.2.534.149.100.209
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.222146034 CEST49731443192.168.2.534.149.100.209
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.222187042 CEST4434973134.149.100.209192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.229238987 CEST49732443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.229284048 CEST4434973235.244.181.201192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.229914904 CEST49732443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.230134010 CEST49732443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.230146885 CEST4434973235.244.181.201192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.236232042 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.282669067 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.760180950 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.763434887 CEST4434972934.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.764003992 CEST49729443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.765510082 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.770850897 CEST49729443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.770860910 CEST4434972934.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.770946026 CEST49729443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.771105051 CEST4434972934.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.774786949 CEST49729443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.796715021 CEST4434973034.107.243.93192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.796731949 CEST4434973034.107.243.93192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.804388046 CEST49730443192.168.2.534.107.243.93
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.809113979 CEST49730443192.168.2.534.107.243.93
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.809120893 CEST4434973034.107.243.93192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.809204102 CEST49730443192.168.2.534.107.243.93
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.809334993 CEST4434973034.107.243.93192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.811891079 CEST49730443192.168.2.534.107.243.93
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.834680080 CEST4434973134.149.100.209192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.844882011 CEST49731443192.168.2.534.149.100.209
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.848762989 CEST4434973235.244.181.201192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.849150896 CEST49732443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.885303974 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.945868015 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:15.094104052 CEST49732443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:15.094132900 CEST4434973235.244.181.201192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:15.095109940 CEST4434973235.244.181.201192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:15.098330021 CEST49731443192.168.2.534.149.100.209
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:15.098330021 CEST49731443192.168.2.534.149.100.209
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:15.098419905 CEST4434973134.149.100.209192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:15.098438978 CEST49732443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:15.098490953 CEST49732443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:15.098699093 CEST4434973134.149.100.209192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:15.098895073 CEST4434973235.244.181.201192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:15.113120079 CEST49732443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:15.113121033 CEST49731443192.168.2.534.149.100.209
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:19.777842999 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:19.783289909 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:19.817444086 CEST49754443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:19.817466021 CEST4434975434.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:19.817869902 CEST49754443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:19.819216967 CEST49754443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:19.819233894 CEST4434975434.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:19.824429035 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:19.830199957 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:19.831574917 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:20.428597927 CEST4434975434.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:20.428802967 CEST49754443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:21.515558004 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:21.517005920 CEST49754443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:21.517024040 CEST4434975434.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:21.517081976 CEST49754443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:21.517597914 CEST4434975434.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:21.520194054 CEST49754443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:21.520911932 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:21.522268057 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:21.522399902 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:21.527658939 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:21.712039948 CEST49766443192.168.2.534.107.243.93
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:21.712076902 CEST4434976634.107.243.93192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:21.712285995 CEST49767443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:21.712294102 CEST4434976734.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:21.712574005 CEST49766443192.168.2.534.107.243.93
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:21.712618113 CEST49767443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:21.713856936 CEST49766443192.168.2.534.107.243.93
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:21.713866949 CEST4434976634.107.243.93192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:22.127650023 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:22.176165104 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:22.185372114 CEST49767443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:22.185384989 CEST4434976734.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:22.340076923 CEST4434976634.107.243.93192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:22.340186119 CEST49766443192.168.2.534.107.243.93
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:22.344688892 CEST49766443192.168.2.534.107.243.93
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:22.344695091 CEST4434976634.107.243.93192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:22.344775915 CEST49766443192.168.2.534.107.243.93
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:22.344882011 CEST4434976634.107.243.93192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:22.345035076 CEST49766443192.168.2.534.107.243.93
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:22.785980940 CEST4434976734.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:22.786076069 CEST49767443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:22.790659904 CEST49767443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:22.790666103 CEST4434976734.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:22.790771961 CEST49767443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:22.790827036 CEST4434976734.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:22.790939093 CEST49767443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:23.903359890 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:23.908865929 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:23.976025105 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:23.977320910 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:23.978775024 CEST49778443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:23.978844881 CEST4434977834.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:23.979098082 CEST49779443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:23.979159117 CEST4434977934.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:23.981384993 CEST49778443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:23.981440067 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:23.981496096 CEST49779443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:23.981563091 CEST49778443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:23.981597900 CEST4434977834.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:23.981662989 CEST49779443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:23.981686115 CEST4434977934.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:23.982669115 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:24.101314068 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:24.104528904 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:24.150693893 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:24.150708914 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:24.346179962 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:24.351774931 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:24.380810976 CEST49785443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:24.380851984 CEST4434978534.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:24.381584883 CEST49785443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:24.383095026 CEST49785443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:24.383132935 CEST4434978534.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:24.471911907 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:24.520685911 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:24.591212988 CEST4434977934.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:24.591337919 CEST49779443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:24.595200062 CEST4434977834.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:24.595309973 CEST49778443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:24.615338087 CEST49779443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:24.615365028 CEST4434977934.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:24.615753889 CEST4434977934.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:24.617717028 CEST49778443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:24.617763996 CEST4434977834.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:24.618597984 CEST4434977834.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:24.641096115 CEST49779443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:24.641171932 CEST49779443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:24.641310930 CEST4434977934.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:24.641928911 CEST49779443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:24.667727947 CEST49778443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:24.993037939 CEST4434978534.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:24.993160963 CEST49785443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:25.248703957 CEST49778443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:25.248817921 CEST49778443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:25.248982906 CEST4434977834.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:25.251311064 CEST49785443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:25.251346111 CEST4434978534.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:25.251380920 CEST49785443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:25.251784086 CEST4434978534.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:25.253876925 CEST49778443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:25.253892899 CEST49785443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:25.454793930 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:25.460177898 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:25.582151890 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:25.623707056 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:25.669967890 CEST49791443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:25.670067072 CEST4434979134.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:25.670739889 CEST49791443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:25.672231913 CEST49791443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:25.672312021 CEST4434979134.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:25.674206972 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:25.679564953 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:25.799455881 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:25.839907885 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:26.280479908 CEST4434979134.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:26.280561924 CEST49791443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:27.574879885 CEST49791443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:27.574940920 CEST4434979134.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:27.574975014 CEST49791443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:27.575228930 CEST4434979134.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:27.576128960 CEST49791443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.626416922 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.628396988 CEST49807443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.628448009 CEST4434980734.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.630320072 CEST49807443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.631710052 CEST49807443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.631726027 CEST4434980734.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.631951094 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.753746033 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.756781101 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.762332916 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.795209885 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.882769108 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.933231115 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:29.232526064 CEST4434980734.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:29.233702898 CEST49807443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:29.237843037 CEST49807443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:29.237864971 CEST4434980734.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:29.237963915 CEST49807443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:29.238094091 CEST4434980734.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:29.239878893 CEST49807443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:29.240808964 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:29.246356964 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:29.367614985 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:29.370510101 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:29.375864983 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:29.419063091 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:29.495619059 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:29.550615072 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.597462893 CEST49838443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.597481966 CEST4434983835.244.181.201192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.600666046 CEST49838443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.600955963 CEST49838443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.600966930 CEST4434983835.244.181.201192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.603080034 CEST49839443192.168.2.534.149.100.209
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.603137016 CEST4434983934.149.100.209192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.603372097 CEST49840443192.168.2.535.190.72.216
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.603408098 CEST4434984035.190.72.216192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.606353045 CEST49839443192.168.2.534.149.100.209
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.606534958 CEST49840443192.168.2.535.190.72.216
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.606549025 CEST49839443192.168.2.534.149.100.209
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.606585026 CEST4434983934.149.100.209192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.607918024 CEST49840443192.168.2.535.190.72.216
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.607929945 CEST4434984035.190.72.216192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.622881889 CEST49841443192.168.2.5151.101.129.91
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.622891903 CEST44349841151.101.129.91192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.628242970 CEST49841443192.168.2.5151.101.129.91
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.628539085 CEST49841443192.168.2.5151.101.129.91
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.628554106 CEST44349841151.101.129.91192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.629554033 CEST49842443192.168.2.535.201.103.21
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.629616976 CEST4434984235.201.103.21192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.631434917 CEST49842443192.168.2.535.201.103.21
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.634480000 CEST49842443192.168.2.535.201.103.21
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.634511948 CEST4434984235.201.103.21192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.102483988 CEST49844443192.168.2.534.107.243.93
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.102570057 CEST4434984434.107.243.93192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.102650881 CEST49844443192.168.2.534.107.243.93
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.104690075 CEST49844443192.168.2.534.107.243.93
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.104732037 CEST4434984434.107.243.93192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.218097925 CEST4434983934.149.100.209192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.218240976 CEST49839443192.168.2.534.149.100.209
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.221807957 CEST49839443192.168.2.534.149.100.209
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.221824884 CEST4434983934.149.100.209192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.222176075 CEST4434983934.149.100.209192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.223668098 CEST4434984035.190.72.216192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.223788977 CEST49840443192.168.2.535.190.72.216
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.224845886 CEST4434983835.244.181.201192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.225120068 CEST49838443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.228594065 CEST49838443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.228599072 CEST4434983835.244.181.201192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.228892088 CEST4434983835.244.181.201192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.229134083 CEST49839443192.168.2.534.149.100.209
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.229231119 CEST49839443192.168.2.534.149.100.209
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.229363918 CEST4434983934.149.100.209192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.232686043 CEST49839443192.168.2.534.149.100.209
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.232814074 CEST49840443192.168.2.535.190.72.216
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.232841015 CEST4434984035.190.72.216192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.232933998 CEST49840443192.168.2.535.190.72.216
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.233119011 CEST4434984035.190.72.216192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.233869076 CEST49838443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.233869076 CEST49838443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.234026909 CEST4434983835.244.181.201192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.235057116 CEST49840443192.168.2.535.190.72.216
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.235268116 CEST49838443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.243100882 CEST44349841151.101.129.91192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.243246078 CEST49841443192.168.2.5151.101.129.91
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.246519089 CEST49841443192.168.2.5151.101.129.91
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.246524096 CEST44349841151.101.129.91192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.246591091 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.246840000 CEST44349841151.101.129.91192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.250607014 CEST49841443192.168.2.5151.101.129.91
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.250683069 CEST49841443192.168.2.5151.101.129.91
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.250852108 CEST44349841151.101.129.91192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.252024889 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.258366108 CEST49847443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.258378029 CEST4434984735.244.181.201192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.260144949 CEST49841443192.168.2.5151.101.129.91
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.260144949 CEST49847443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.260581017 CEST49847443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.260592937 CEST4434984735.244.181.201192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.261830091 CEST49848443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.261868000 CEST4434984835.244.181.201192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.263029099 CEST49848443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.263150930 CEST49848443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.263159990 CEST4434984835.244.181.201192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.265074968 CEST49849443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.265115976 CEST4434984935.244.181.201192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.265368938 CEST49849443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.265471935 CEST49849443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.265515089 CEST4434984935.244.181.201192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.269985914 CEST4434984235.201.103.21192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.270237923 CEST49842443192.168.2.535.201.103.21
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.274106979 CEST49842443192.168.2.535.201.103.21
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.274116039 CEST4434984235.201.103.21192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.274243116 CEST49842443192.168.2.535.201.103.21
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.274389982 CEST4434984235.201.103.21192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.274857998 CEST49842443192.168.2.535.201.103.21
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.285923958 CEST49851443192.168.2.534.149.100.209
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.285965919 CEST4434985134.149.100.209192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.286051989 CEST49851443192.168.2.534.149.100.209
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.286164999 CEST49851443192.168.2.534.149.100.209
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.286190033 CEST4434985134.149.100.209192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.374650955 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.384254932 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.389650106 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.433710098 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.509438992 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.549619913 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.722146034 CEST4434984434.107.243.93192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.727339983 CEST4434984434.107.243.93192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.728166103 CEST49844443192.168.2.534.107.243.93
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.732569933 CEST49844443192.168.2.534.107.243.93
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.732584953 CEST4434984434.107.243.93192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.732660055 CEST49844443192.168.2.534.107.243.93
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.732872009 CEST4434984434.107.243.93192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.734632969 CEST49844443192.168.2.534.107.243.93
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.741108894 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.746586084 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.868573904 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.871407986 CEST4434984735.244.181.201192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.871901989 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.872186899 CEST49847443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.875104904 CEST49847443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.875109911 CEST4434984735.244.181.201192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.875377893 CEST4434984735.244.181.201192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.877243042 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.878199100 CEST49847443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.878294945 CEST49847443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.878350973 CEST4434984735.244.181.201192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.878593922 CEST49847443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.879040003 CEST4434984935.244.181.201192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.879123926 CEST49849443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.879410028 CEST4434984835.244.181.201192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.881773949 CEST49848443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.882200003 CEST49849443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.882210016 CEST4434984935.244.181.201192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.882463932 CEST4434984935.244.181.201192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.884519100 CEST49848443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.884532928 CEST4434984835.244.181.201192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.884849072 CEST4434984835.244.181.201192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.886210918 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.888380051 CEST49849443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.888468027 CEST49849443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.888534069 CEST4434984935.244.181.201192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.889040947 CEST49848443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.889110088 CEST49848443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.889230013 CEST4434984835.244.181.201192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.889688969 CEST49849443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.889709949 CEST49848443192.168.2.535.244.181.201
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.891525030 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.906531096 CEST4434985134.149.100.209192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.906605959 CEST49851443192.168.2.534.149.100.209
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.909914017 CEST49851443192.168.2.534.149.100.209
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.909935951 CEST4434985134.149.100.209192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.910267115 CEST4434985134.149.100.209192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.912923098 CEST49851443192.168.2.534.149.100.209
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.913022041 CEST49851443192.168.2.534.149.100.209
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.913088083 CEST4434985134.149.100.209192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.913767099 CEST49851443192.168.2.534.149.100.209
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.996987104 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:35.013376951 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:35.018704891 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:35.024068117 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:35.066694975 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:35.143554926 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:35.198256969 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:45.024764061 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:45.030122042 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:45.162853956 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:45.168868065 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:54.757904053 CEST49965443192.168.2.534.107.243.93
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:54.757946014 CEST4434996534.107.243.93192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:54.758035898 CEST49965443192.168.2.534.107.243.93
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:54.760188103 CEST49965443192.168.2.534.107.243.93
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:54.760201931 CEST4434996534.107.243.93192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:55.044044018 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:55.051292896 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:55.182156086 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:55.189336061 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:55.370763063 CEST4434996534.107.243.93192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:55.370861053 CEST49965443192.168.2.534.107.243.93
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:55.376720905 CEST49965443192.168.2.534.107.243.93
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:55.376749039 CEST4434996534.107.243.93192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:55.376810074 CEST49965443192.168.2.534.107.243.93
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:55.376966000 CEST4434996534.107.243.93192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:55.379858017 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:55.381807089 CEST49965443192.168.2.534.107.243.93
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:55.385281086 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:55.507671118 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:55.513319016 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:55.518951893 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:55.561398029 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:55.807452917 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:55.807476997 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:55.808867931 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:55.862132072 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:03.970283985 CEST50019443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:03.970340014 CEST4435001934.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:03.976149082 CEST50020443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:03.976161003 CEST4435002034.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:03.977204084 CEST50019443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:03.977253914 CEST50020443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:03.977421045 CEST50019443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:03.977438927 CEST4435001934.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:03.977554083 CEST50020443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:03.977570057 CEST4435002034.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:04.586262941 CEST4435001934.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:04.586278915 CEST4435001934.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:04.586684942 CEST50019443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:04.589966059 CEST50019443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:04.589998007 CEST4435001934.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:04.590280056 CEST4435001934.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:04.592725039 CEST50019443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:04.592837095 CEST50019443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:04.602920055 CEST4435002034.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:04.606955051 CEST50020443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:04.610320091 CEST50020443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:04.610327959 CEST4435002034.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:04.610654116 CEST4435002034.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:04.613181114 CEST50020443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:04.613265991 CEST50020443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:04.613360882 CEST4435002034.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:04.613640070 CEST50020443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:04.632787943 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:04.638184071 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:04.759802103 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:04.782480001 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:04.788563013 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:04.810522079 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:04.854392052 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:04.859874010 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:04.908695936 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:04.957662106 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:04.981714010 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:04.988693953 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:04.994218111 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:05.026701927 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:05.113672018 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:05.158231020 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:14.986515045 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:14.991889000 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:15.118069887 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:15.123481035 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:24.999646902 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:25.131297112 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:25.196182013 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:25.196315050 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:35.197793007 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:35.197860956 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:35.203238010 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:35.203308105 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:35.516607046 CEST50029443192.168.2.534.107.243.93
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:35.516652107 CEST4435002934.107.243.93192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:35.516766071 CEST50029443192.168.2.534.107.243.93
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:35.518265963 CEST50029443192.168.2.534.107.243.93
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:35.518304110 CEST4435002934.107.243.93192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:36.164985895 CEST4435002934.107.243.93192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:36.165216923 CEST50029443192.168.2.534.107.243.93
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:36.170855045 CEST50029443192.168.2.534.107.243.93
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:36.170877934 CEST4435002934.107.243.93192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:36.170954943 CEST50029443192.168.2.534.107.243.93
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:36.171189070 CEST4435002934.107.243.93192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:36.171767950 CEST50029443192.168.2.534.107.243.93
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:36.173681974 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:36.179071903 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:36.301436901 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:36.306338072 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:36.311758995 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:36.347836971 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:36.431291103 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:36.479401112 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:46.309437037 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:46.315017939 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:46.447387934 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:46.660238028 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:56.321127892 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:56.326663971 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:56.675393105 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:56.680849075 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:06.333821058 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:06.339479923 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:06.688123941 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:06.693665981 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:16.347865105 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:16.353606939 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:16.695563078 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:16.703074932 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:26.361196995 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:26.366699934 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:26.708384037 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:26.714260101 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:36.374896049 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:36.380327940 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:36.722719908 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:36.728349924 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:46.381606102 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:46.387428045 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:46.736002922 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:46.741874933 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:56.209408045 CEST50030443192.168.2.534.107.243.93
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:56.209453106 CEST4435003034.107.243.93192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:56.209640026 CEST50030443192.168.2.534.107.243.93
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:56.211600065 CEST50030443192.168.2.534.107.243.93
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:56.211616993 CEST4435003034.107.243.93192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:56.395733118 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:56.750185013 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:57.264352083 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:57.265537024 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:57.879925013 CEST4435003034.107.243.93192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:57.880065918 CEST50030443192.168.2.534.107.243.93
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:57.886188984 CEST50030443192.168.2.534.107.243.93
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:57.886198997 CEST4435003034.107.243.93192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:57.886291981 CEST50030443192.168.2.534.107.243.93
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:57.886421919 CEST4435003034.107.243.93192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:57.887125015 CEST50030443192.168.2.534.107.243.93
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:57.889013052 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:57.894414902 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:58.016129017 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:58.020052910 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:58.025389910 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:58.069417000 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:58.342674017 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:58.386053085 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:04.800285101 CEST50031443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:04.800323963 CEST4435003134.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:04.800549030 CEST50032443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:04.800585032 CEST4435003234.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:04.800688982 CEST50033443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:04.800724030 CEST4435003334.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:04.800789118 CEST50031443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:04.800889969 CEST50033443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:04.800890923 CEST50032443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:04.800924063 CEST50031443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:04.800930977 CEST4435003134.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:04.801090002 CEST50032443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:04.801104069 CEST4435003234.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:04.801233053 CEST50033443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:04.801245928 CEST4435003334.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:05.424355030 CEST4435003234.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:05.424995899 CEST50032443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:05.425765991 CEST4435003334.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:05.425913095 CEST4435003134.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:05.426553965 CEST50033443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:05.426646948 CEST50031443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:05.428240061 CEST50032443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:05.428256035 CEST4435003234.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:05.428580999 CEST4435003234.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:05.430727959 CEST50031443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:05.430737972 CEST4435003134.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:05.431065083 CEST4435003134.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:05.433024883 CEST50033443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:05.433058977 CEST4435003334.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:05.433429956 CEST4435003334.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:05.436285973 CEST50032443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:05.436611891 CEST50032443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:05.436702013 CEST4435003234.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:05.436917067 CEST50031443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:05.436981916 CEST50031443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:05.437311888 CEST4435003134.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:05.437319040 CEST50033443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:05.437383890 CEST50033443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:05.437740088 CEST4435003334.120.208.123192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:05.439203978 CEST50031443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:05.439248085 CEST50032443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:05.439249039 CEST50033443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:05.439261913 CEST50031443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:05.439374924 CEST50033443192.168.2.534.120.208.123
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:05.439606905 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:05.445589066 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:05.567441940 CEST804976534.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:05.570139885 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:05.575623989 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:05.613940001 CEST4976580192.168.2.534.107.221.82
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:05.695224047 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:05.745460987 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:04.801326990 CEST5956553192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:04.809904099 CEST53595651.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:04.813524961 CEST5479353192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:04.820889950 CEST53547931.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.584567070 CEST5985653192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.592350006 CEST53598561.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.595808029 CEST5262553192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.603775978 CEST53526251.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.607847929 CEST5391953192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.616965055 CEST53539191.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.822947979 CEST5680953192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.832128048 CEST5781653192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.839879990 CEST53578161.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.841475964 CEST6470653192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.849639893 CEST53647061.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.068217993 CEST5295953192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.076271057 CEST53529591.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.079688072 CEST6257653192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.080199957 CEST5231253192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.087656021 CEST53625761.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.087920904 CEST53523121.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.088321924 CEST6351553192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.089447975 CEST5726653192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.095820904 CEST53635151.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.097757101 CEST53572661.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.135629892 CEST6075853192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.143450022 CEST53607581.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.143532991 CEST6463053192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.152244091 CEST53646301.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.159264088 CEST5827353192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.168112040 CEST53582731.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.027596951 CEST5540753192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.028105021 CEST5602453192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.034516096 CEST6108953192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.035423040 CEST53554071.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.036118984 CEST53560241.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.036881924 CEST5421253192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.043122053 CEST53610891.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.063908100 CEST6452853192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.071852922 CEST53645281.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.072422028 CEST5921153192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.080898046 CEST53592111.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:08.483648062 CEST5442453192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:08.525373936 CEST53499461.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:09.146274090 CEST5196153192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:09.155682087 CEST53519611.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:09.164771080 CEST6168653192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:09.173255920 CEST53616861.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:09.182427883 CEST6212953192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:09.190550089 CEST53621291.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.114828110 CEST5979153192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.123434067 CEST53597911.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.147377968 CEST6264253192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.147480011 CEST5275353192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.155587912 CEST53626421.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.155620098 CEST53527531.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.163783073 CEST5150253192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.164181948 CEST5356953192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.171231985 CEST53515021.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.171243906 CEST5113053192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.174653053 CEST53535691.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.178596020 CEST53511301.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.218672037 CEST5256453192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.219578981 CEST4917053192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.226985931 CEST53491701.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.227015972 CEST53525641.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.231508970 CEST5845053192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.239149094 CEST53584501.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:19.808051109 CEST5154253192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:19.816102028 CEST53515421.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:21.716192961 CEST6130653192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:21.724212885 CEST53613061.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:25.670185089 CEST5677753192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:25.678359032 CEST53567771.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:27.634521961 CEST5639853192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:27.634844065 CEST6270253192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:27.635108948 CEST5088953192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:27.642442942 CEST53627021.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:27.642462015 CEST53508891.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:27.644925117 CEST53563981.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.537363052 CEST6250753192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.537471056 CEST5878453192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.537751913 CEST5969953192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.544776917 CEST53625071.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.545283079 CEST53587841.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.545329094 CEST5615053192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.545684099 CEST5208453192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.547899961 CEST53596991.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.548404932 CEST5769853192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.552769899 CEST53561501.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.553808928 CEST53520841.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.554527998 CEST6487553192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.555140972 CEST5863953192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.555825949 CEST53576981.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.562304974 CEST53648751.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.562825918 CEST6215953192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.563019991 CEST53586391.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.563592911 CEST5168553192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.570127964 CEST53621591.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.570600986 CEST5318253192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.570875883 CEST53516851.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.571217060 CEST6099153192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.578361034 CEST53531821.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.578675032 CEST53609911.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.597363949 CEST6099253192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.598331928 CEST6253653192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.606045961 CEST53609921.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.615298033 CEST53625361.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.617748976 CEST5121953192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.623845100 CEST5534253192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.626137018 CEST53512191.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.630223989 CEST6099253192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.632181883 CEST53553421.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.635828972 CEST5962453192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.638497114 CEST53609921.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.639764071 CEST4974953192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.644676924 CEST53596241.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.647574902 CEST53497491.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.103231907 CEST6046553192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.111258030 CEST53604651.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:54.747791052 CEST6150753192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:54.756639004 CEST53615071.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:54.757813931 CEST6381453192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:54.765357018 CEST53638141.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:55.380677938 CEST5784253192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:03.958606005 CEST5081253192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:03.966321945 CEST53508121.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:35.508378983 CEST6037553192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:35.515574932 CEST53603751.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:35.516505957 CEST6051953192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:35.524538994 CEST53605191.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:36.173995972 CEST6475753192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:56.186150074 CEST6368653192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:56.194237947 CEST53636861.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:56.196285009 CEST5286953192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:56.203974009 CEST53528691.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:56.209204912 CEST5261853192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:56.216490030 CEST53526181.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:57.889348030 CEST5950153192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:04.800801992 CEST5212853192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:04.808917999 CEST53521281.1.1.1192.168.2.5
                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:04.801326990 CEST192.168.2.51.1.1.10xb23eStandard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:04.813524961 CEST192.168.2.51.1.1.10x852eStandard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.584567070 CEST192.168.2.51.1.1.10xf4b7Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.595808029 CEST192.168.2.51.1.1.10x44Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.607847929 CEST192.168.2.51.1.1.10xc269Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.822947979 CEST192.168.2.51.1.1.10xf30dStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.832128048 CEST192.168.2.51.1.1.10x1892Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.841475964 CEST192.168.2.51.1.1.10xa646Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.068217993 CEST192.168.2.51.1.1.10xa130Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.079688072 CEST192.168.2.51.1.1.10x52bStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.080199957 CEST192.168.2.51.1.1.10x3ec0Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.088321924 CEST192.168.2.51.1.1.10x606dStandard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.089447975 CEST192.168.2.51.1.1.10x6248Standard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.135629892 CEST192.168.2.51.1.1.10xc575Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.143532991 CEST192.168.2.51.1.1.10x50edStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.159264088 CEST192.168.2.51.1.1.10x59deStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.027596951 CEST192.168.2.51.1.1.10x887dStandard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.028105021 CEST192.168.2.51.1.1.10x7a66Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.034516096 CEST192.168.2.51.1.1.10x1ddStandard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.036881924 CEST192.168.2.51.1.1.10xf3d7Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.063908100 CEST192.168.2.51.1.1.10xfdafStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.072422028 CEST192.168.2.51.1.1.10x84cbStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:08.483648062 CEST192.168.2.51.1.1.10x9afaStandard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:09.146274090 CEST192.168.2.51.1.1.10xbc9Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:09.164771080 CEST192.168.2.51.1.1.10xb796Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:09.182427883 CEST192.168.2.51.1.1.10x2f11Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.114828110 CEST192.168.2.51.1.1.10xab5Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.147377968 CEST192.168.2.51.1.1.10xf381Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.147480011 CEST192.168.2.51.1.1.10x2c21Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.163783073 CEST192.168.2.51.1.1.10xc42cStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.164181948 CEST192.168.2.51.1.1.10xf28cStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.171243906 CEST192.168.2.51.1.1.10xc8a4Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.218672037 CEST192.168.2.51.1.1.10x7fb3Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.219578981 CEST192.168.2.51.1.1.10xb43aStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.231508970 CEST192.168.2.51.1.1.10x4059Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:19.808051109 CEST192.168.2.51.1.1.10x85d4Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:21.716192961 CEST192.168.2.51.1.1.10x81b1Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:25.670185089 CEST192.168.2.51.1.1.10xefcStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:27.634521961 CEST192.168.2.51.1.1.10x246aStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:27.634844065 CEST192.168.2.51.1.1.10x5212Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:27.635108948 CEST192.168.2.51.1.1.10x8e58Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.537363052 CEST192.168.2.51.1.1.10x3a63Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.537471056 CEST192.168.2.51.1.1.10xf91dStandard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.537751913 CEST192.168.2.51.1.1.10xf1b9Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.545329094 CEST192.168.2.51.1.1.10x8accStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.545684099 CEST192.168.2.51.1.1.10x3cfcStandard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.548404932 CEST192.168.2.51.1.1.10x47abStandard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.554527998 CEST192.168.2.51.1.1.10x31f1Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.555140972 CEST192.168.2.51.1.1.10xc51fStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.562825918 CEST192.168.2.51.1.1.10xde8bStandard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.563592911 CEST192.168.2.51.1.1.10x645dStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.570600986 CEST192.168.2.51.1.1.10x4263Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.571217060 CEST192.168.2.51.1.1.10x5383Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.597363949 CEST192.168.2.51.1.1.10x197Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.598331928 CEST192.168.2.51.1.1.10xe814Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.617748976 CEST192.168.2.51.1.1.10x85ceStandard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.623845100 CEST192.168.2.51.1.1.10xf083Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.630223989 CEST192.168.2.51.1.1.10xa37bStandard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.635828972 CEST192.168.2.51.1.1.10xcccfStandard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.639764071 CEST192.168.2.51.1.1.10x339cStandard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.103231907 CEST192.168.2.51.1.1.10x33c4Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:54.747791052 CEST192.168.2.51.1.1.10x9578Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:54.757813931 CEST192.168.2.51.1.1.10x8d9Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:55.380677938 CEST192.168.2.51.1.1.10x1296Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:03.958606005 CEST192.168.2.51.1.1.10x3ccfStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:35.508378983 CEST192.168.2.51.1.1.10x3dbbStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:35.516505957 CEST192.168.2.51.1.1.10x9967Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:36.173995972 CEST192.168.2.51.1.1.10x5ae7Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:56.186150074 CEST192.168.2.51.1.1.10x2257Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:56.196285009 CEST192.168.2.51.1.1.10x27adStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:56.209204912 CEST192.168.2.51.1.1.10x4bacStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:57.889348030 CEST192.168.2.51.1.1.10x339aStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:04.800801992 CEST192.168.2.51.1.1.10xbc2aStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:04.790858030 CEST1.1.1.1192.168.2.50xeb9cNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:04.809904099 CEST1.1.1.1192.168.2.50xb23eNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.592350006 CEST1.1.1.1192.168.2.50xf4b7No error (0)youtube.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.603775978 CEST1.1.1.1192.168.2.50x44No error (0)youtube.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.616965055 CEST1.1.1.1192.168.2.50xc269No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.830846071 CEST1.1.1.1192.168.2.50xf30dNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.830846071 CEST1.1.1.1192.168.2.50xf30dNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.839879990 CEST1.1.1.1192.168.2.50x1892No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.849639893 CEST1.1.1.1192.168.2.50xa646No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.076271057 CEST1.1.1.1192.168.2.50xa130No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.087656021 CEST1.1.1.1192.168.2.50x52bNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.087920904 CEST1.1.1.1192.168.2.50x3ec0No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.087920904 CEST1.1.1.1192.168.2.50x3ec0No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.097757101 CEST1.1.1.1192.168.2.50x6248No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.141258955 CEST1.1.1.1192.168.2.50x2742No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.141258955 CEST1.1.1.1192.168.2.50x2742No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.152244091 CEST1.1.1.1192.168.2.50x50edNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.035423040 CEST1.1.1.1192.168.2.50x887dNo error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.036118984 CEST1.1.1.1192.168.2.50x7a66No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.036118984 CEST1.1.1.1192.168.2.50x7a66No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.043122053 CEST1.1.1.1192.168.2.50x1ddNo error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.043122053 CEST1.1.1.1192.168.2.50x1ddNo error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.043122053 CEST1.1.1.1192.168.2.50x1ddNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.044501066 CEST1.1.1.1192.168.2.50xf3d7No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.044501066 CEST1.1.1.1192.168.2.50xf3d7No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.071852922 CEST1.1.1.1192.168.2.50xfdafNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.080898046 CEST1.1.1.1192.168.2.50x84cbNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:08.501737118 CEST1.1.1.1192.168.2.50x9afaNo error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:09.155682087 CEST1.1.1.1192.168.2.50xbc9No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:09.173255920 CEST1.1.1.1192.168.2.50xb796No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.123434067 CEST1.1.1.1192.168.2.50xab5No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.123434067 CEST1.1.1.1192.168.2.50xab5No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.123434067 CEST1.1.1.1192.168.2.50xab5No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.127444983 CEST1.1.1.1192.168.2.50xda20No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.155587912 CEST1.1.1.1192.168.2.50xf381No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.155620098 CEST1.1.1.1192.168.2.50x2c21No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.178596020 CEST1.1.1.1192.168.2.50xc8a4No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.178596020 CEST1.1.1.1192.168.2.50xc8a4No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.226608992 CEST1.1.1.1192.168.2.50x72dbNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.226608992 CEST1.1.1.1192.168.2.50x72dbNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.227015972 CEST1.1.1.1192.168.2.50x7fb3No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:19.813397884 CEST1.1.1.1192.168.2.50x3849No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:27.642442942 CEST1.1.1.1192.168.2.50x5212No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:27.642442942 CEST1.1.1.1192.168.2.50x5212No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:27.642462015 CEST1.1.1.1192.168.2.50x8e58No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:27.642462015 CEST1.1.1.1192.168.2.50x8e58No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:27.644925117 CEST1.1.1.1192.168.2.50x246aNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:27.644925117 CEST1.1.1.1192.168.2.50x246aNo error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:27.644925117 CEST1.1.1.1192.168.2.50x246aNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:27.644925117 CEST1.1.1.1192.168.2.50x246aNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:27.644925117 CEST1.1.1.1192.168.2.50x246aNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:27.644925117 CEST1.1.1.1192.168.2.50x246aNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:27.644925117 CEST1.1.1.1192.168.2.50x246aNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:27.644925117 CEST1.1.1.1192.168.2.50x246aNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:27.644925117 CEST1.1.1.1192.168.2.50x246aNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:27.644925117 CEST1.1.1.1192.168.2.50x246aNo error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:27.644925117 CEST1.1.1.1192.168.2.50x246aNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:27.644925117 CEST1.1.1.1192.168.2.50x246aNo error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:27.644925117 CEST1.1.1.1192.168.2.50x246aNo error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:27.644925117 CEST1.1.1.1192.168.2.50x246aNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:27.644925117 CEST1.1.1.1192.168.2.50x246aNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:27.644925117 CEST1.1.1.1192.168.2.50x246aNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:27.644925117 CEST1.1.1.1192.168.2.50x246aNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.544776917 CEST1.1.1.1192.168.2.50x3a63No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.545283079 CEST1.1.1.1192.168.2.50xf91dNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.547899961 CEST1.1.1.1192.168.2.50xf1b9No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.547899961 CEST1.1.1.1192.168.2.50xf1b9No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.547899961 CEST1.1.1.1192.168.2.50xf1b9No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.547899961 CEST1.1.1.1192.168.2.50xf1b9No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.547899961 CEST1.1.1.1192.168.2.50xf1b9No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.547899961 CEST1.1.1.1192.168.2.50xf1b9No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.547899961 CEST1.1.1.1192.168.2.50xf1b9No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.547899961 CEST1.1.1.1192.168.2.50xf1b9No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.547899961 CEST1.1.1.1192.168.2.50xf1b9No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.547899961 CEST1.1.1.1192.168.2.50xf1b9No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.547899961 CEST1.1.1.1192.168.2.50xf1b9No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.547899961 CEST1.1.1.1192.168.2.50xf1b9No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.547899961 CEST1.1.1.1192.168.2.50xf1b9No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.547899961 CEST1.1.1.1192.168.2.50xf1b9No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.547899961 CEST1.1.1.1192.168.2.50xf1b9No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.547899961 CEST1.1.1.1192.168.2.50xf1b9No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.552769899 CEST1.1.1.1192.168.2.50x8accNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.553808928 CEST1.1.1.1192.168.2.50x3cfcNo error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.555825949 CEST1.1.1.1192.168.2.50x47abNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.555825949 CEST1.1.1.1192.168.2.50x47abNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.555825949 CEST1.1.1.1192.168.2.50x47abNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.555825949 CEST1.1.1.1192.168.2.50x47abNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.562304974 CEST1.1.1.1192.168.2.50x31f1No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.562304974 CEST1.1.1.1192.168.2.50x31f1No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.562304974 CEST1.1.1.1192.168.2.50x31f1No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.562304974 CEST1.1.1.1192.168.2.50x31f1No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.562304974 CEST1.1.1.1192.168.2.50x31f1No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.563019991 CEST1.1.1.1192.168.2.50xc51fNo error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.570127964 CEST1.1.1.1192.168.2.50xde8bNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.570127964 CEST1.1.1.1192.168.2.50xde8bNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.570127964 CEST1.1.1.1192.168.2.50xde8bNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.570127964 CEST1.1.1.1192.168.2.50xde8bNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.570875883 CEST1.1.1.1192.168.2.50x645dNo error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.615298033 CEST1.1.1.1192.168.2.50xe814No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.615298033 CEST1.1.1.1192.168.2.50xe814No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.615298033 CEST1.1.1.1192.168.2.50xe814No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.615298033 CEST1.1.1.1192.168.2.50xe814No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.626137018 CEST1.1.1.1192.168.2.50x85ceNo error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.626137018 CEST1.1.1.1192.168.2.50x85ceNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.632181883 CEST1.1.1.1192.168.2.50xf083No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.632181883 CEST1.1.1.1192.168.2.50xf083No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.632181883 CEST1.1.1.1192.168.2.50xf083No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.632181883 CEST1.1.1.1192.168.2.50xf083No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:33.638497114 CEST1.1.1.1192.168.2.50xa37bNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.900937080 CEST1.1.1.1192.168.2.50x8118No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.900937080 CEST1.1.1.1192.168.2.50x8118No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:54.756639004 CEST1.1.1.1192.168.2.50x9578No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:55.388734102 CEST1.1.1.1192.168.2.50x1296No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:55.388734102 CEST1.1.1.1192.168.2.50x1296No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:03.965214968 CEST1.1.1.1192.168.2.50x2becNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:35.515574932 CEST1.1.1.1192.168.2.50x3dbbNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:36.181385994 CEST1.1.1.1192.168.2.50x5ae7No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:36.181385994 CEST1.1.1.1192.168.2.50x5ae7No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:56.194237947 CEST1.1.1.1192.168.2.50x2257No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:56.203974009 CEST1.1.1.1192.168.2.50x27adNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:57.897109985 CEST1.1.1.1192.168.2.50x339aNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:57.897109985 CEST1.1.1.1192.168.2.50x339aNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:04.799246073 CEST1.1.1.1192.168.2.50xd85aNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      • detectportal.firefox.com
                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      0192.168.2.54971334.107.221.82801276C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:05.891613007 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:06.484436035 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                      Age: 15409
                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      1192.168.2.54972134.107.221.82801276C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.061238050 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.657069921 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                      Age: 19274
                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.950562954 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:08.075860977 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                      Age: 19275
                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:09.145279884 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:09.271400928 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                      Age: 19276
                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.760180950 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.885303974 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                      Age: 19280
                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:23.903359890 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:23.976025105 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:24.101314068 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                      Age: 19291
                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:24.346179962 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:24.471911907 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                      Age: 19291
                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:25.674206972 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:25.799455881 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                      Age: 19292
                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.756781101 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.882769108 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                      Age: 19295
                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:29.370510101 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:29.495619059 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                      Age: 19296
                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.384254932 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.509438992 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                      Age: 19301
                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.871901989 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.996987104 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                      Age: 19301
                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:35.018704891 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:35.143554926 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                      Age: 19302
                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:45.162853956 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:55.182156086 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:55.513319016 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:55.807452917 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                      Age: 19322
                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:04.782480001 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:04.908695936 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                      Age: 19331
                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:04.988693953 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:05.113672018 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                      Age: 19332
                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:15.118069887 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:25.131297112 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:35.197860956 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:36.306338072 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:36.431291103 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                      Age: 19363
                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:46.447387934 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:56.675393105 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:06.688123941 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:16.695563078 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:58.020052910 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:58.342674017 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                      Age: 19445
                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:05.570139885 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:05.695224047 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                      Age: 19452
                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                      Data Ascii: success


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      2192.168.2.54972334.107.221.82801276C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.183355093 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:07.779500961 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                      Age: 15410
                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:08.357779980 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:08.482851982 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                      Age: 15411
                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.110699892 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:13.236232042 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                      Age: 15416
                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:19.777842999 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Connection: keep-alive


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      3192.168.2.54976534.107.221.82801276C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:21.522399902 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:22.127650023 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                      Age: 15425
                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:23.977320910 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:24.104528904 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                      Age: 15427
                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:25.454793930 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:25.582151890 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                      Age: 15428
                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.626416922 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:28.753746033 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                      Age: 15431
                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:29.240808964 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:29.367614985 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                      Age: 15432
                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.246591091 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.374650955 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                      Age: 15437
                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.741108894 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.868573904 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                      Age: 15437
                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:34.886210918 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:35.013376951 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                      Age: 15437
                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:45.024764061 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:55.044044018 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:55.379858017 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:55.507671118 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                      Age: 15458
                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                      Oct 26, 2024 20:01:55.807476997 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                      Age: 15458
                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:04.632787943 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:04.759802103 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                      Age: 15467
                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:04.854392052 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:04.981714010 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                      Age: 15467
                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:14.986515045 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:24.999646902 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:35.197793007 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:36.173681974 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:36.301436901 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                      Age: 15499
                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:46.309437037 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      Oct 26, 2024 20:02:56.321127892 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:06.333821058 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:16.347865105 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:26.361196995 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:57.889013052 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Oct 26, 2024 20:03:58.016129017 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                      Age: 15580
                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:05.439606905 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Oct 26, 2024 20:04:05.567441940 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                      Age: 15588
                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                                      Start time:14:00:57
                                                                                                                                                                                                                                      Start date:26/10/2024
                                                                                                                                                                                                                                      Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                      Imagebase:0x2e0000
                                                                                                                                                                                                                                      File size:919'552 bytes
                                                                                                                                                                                                                                      MD5 hash:A573ED2B5BFFE0B5DDCD8BC36359D595
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                                                                      • Rule: JoeSecurity_CredentialFlusher, Description: Yara detected Credential Flusher, Source: 00000000.00000003.2106879441.00000000018FE000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      • Rule: JoeSecurity_CredentialFlusher, Description: Yara detected Credential Flusher, Source: 00000000.00000003.2107045434.0000000001907000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:1
                                                                                                                                                                                                                                      Start time:14:00:58
                                                                                                                                                                                                                                      Start date:26/10/2024
                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                      Imagebase:0xc20000
                                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                                      Start time:14:00:58
                                                                                                                                                                                                                                      Start date:26/10/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:4
                                                                                                                                                                                                                                      Start time:14:01:00
                                                                                                                                                                                                                                      Start date:26/10/2024
                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                      Imagebase:0xc20000
                                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:5
                                                                                                                                                                                                                                      Start time:14:01:00
                                                                                                                                                                                                                                      Start date:26/10/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:6
                                                                                                                                                                                                                                      Start time:14:01:00
                                                                                                                                                                                                                                      Start date:26/10/2024
                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                      Imagebase:0xc20000
                                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:7
                                                                                                                                                                                                                                      Start time:14:01:00
                                                                                                                                                                                                                                      Start date:26/10/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:8
                                                                                                                                                                                                                                      Start time:14:01:00
                                                                                                                                                                                                                                      Start date:26/10/2024
                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                      Imagebase:0xc20000
                                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:9
                                                                                                                                                                                                                                      Start time:14:01:00
                                                                                                                                                                                                                                      Start date:26/10/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:10
                                                                                                                                                                                                                                      Start time:14:01:00
                                                                                                                                                                                                                                      Start date:26/10/2024
                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                      Imagebase:0xc20000
                                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:11
                                                                                                                                                                                                                                      Start time:14:01:00
                                                                                                                                                                                                                                      Start date:26/10/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:12
                                                                                                                                                                                                                                      Start time:14:01:01
                                                                                                                                                                                                                                      Start date:26/10/2024
                                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                      Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:13
                                                                                                                                                                                                                                      Start time:14:01:01
                                                                                                                                                                                                                                      Start date:26/10/2024
                                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                      Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:14
                                                                                                                                                                                                                                      Start time:14:01:01
                                                                                                                                                                                                                                      Start date:26/10/2024
                                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                      Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                      Target ID:16
                                                                                                                                                                                                                                      Start time:14:01:01
                                                                                                                                                                                                                                      Start date:26/10/2024
                                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2192 -parentBuildID 20230927232528 -prefsHandle 2128 -prefMapHandle 2120 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {57535545-aed4-40be-aad8-2008f39b3989} 1276 "\\.\pipe\gecko-crash-server-pipe.1276" 1c069f6eb10 socket
                                                                                                                                                                                                                                      Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                      Target ID:17
                                                                                                                                                                                                                                      Start time:14:01:03
                                                                                                                                                                                                                                      Start date:26/10/2024
                                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4324 -parentBuildID 20230927232528 -prefsHandle 4316 -prefMapHandle 4308 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2443f705-0920-4c1b-8ba2-e5993ec13cb8} 1276 "\\.\pipe\gecko-crash-server-pipe.1276" 1c07c422c10 rdd
                                                                                                                                                                                                                                      Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                      Target ID:18
                                                                                                                                                                                                                                      Start time:14:01:12
                                                                                                                                                                                                                                      Start date:26/10/2024
                                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4644 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5172 -prefMapHandle 5156 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {322f45bd-ef92-49ae-b9cd-ac0d5c91d89f} 1276 "\\.\pipe\gecko-crash-server-pipe.1276" 1c081b83710 utility
                                                                                                                                                                                                                                      Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                      Reset < >

                                                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                                                        Execution Coverage:2.1%
                                                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                        Signature Coverage:6.7%
                                                                                                                                                                                                                                        Total number of Nodes:1574
                                                                                                                                                                                                                                        Total number of Limit Nodes:60
                                                                                                                                                                                                                                        execution_graph 94874 372a55 94882 351ebc 94874->94882 94877 372a70 94884 3439c0 22 API calls 94877->94884 94879 372a87 94880 372a7c 94885 34417d 22 API calls __fread_nolock 94880->94885 94883 351ec3 IsWindow 94882->94883 94883->94877 94883->94879 94884->94880 94885->94879 94886 2e1cad SystemParametersInfoW 94887 333f75 94898 2fceb1 94887->94898 94889 333f8b 94897 334006 94889->94897 94965 2fe300 23 API calls 94889->94965 94893 334052 94895 334a88 94893->94895 94967 35359c 82 API calls __wsopen_s 94893->94967 94894 333fe6 94894->94893 94966 351abf 22 API calls 94894->94966 94907 2ebf40 94897->94907 94899 2fcebf 94898->94899 94900 2fced2 94898->94900 94968 2eaceb 94899->94968 94902 2fced7 94900->94902 94903 2fcf05 94900->94903 94978 2ffddb 94902->94978 94904 2eaceb 23 API calls 94903->94904 94906 2fcec9 94904->94906 94906->94889 95002 2eadf0 94907->95002 94909 2ebf9d 94910 3304b6 94909->94910 94911 2ebfa9 94909->94911 95030 35359c 82 API calls __wsopen_s 94910->95030 94912 2ec01e 94911->94912 94913 3304c6 94911->94913 95007 2eac91 94912->95007 95031 35359c 82 API calls __wsopen_s 94913->95031 94917 3304f5 94920 33055a 94917->94920 95032 2fd217 348 API calls 94917->95032 94918 347120 22 API calls 94961 2ec039 __fread_nolock messages 94918->94961 94919 2ec7da 95019 2ffe0b 94919->95019 94951 2ec603 94920->94951 95033 35359c 82 API calls __wsopen_s 94920->95033 94928 2ec808 __fread_nolock 94932 2ffe0b 22 API calls 94928->94932 94929 2eec40 348 API calls 94929->94961 94930 2eaf8a 22 API calls 94930->94961 94931 33091a 95066 353209 23 API calls 94931->95066 94962 2ec350 __fread_nolock messages 94932->94962 94935 3308a5 95040 2eec40 94935->95040 94938 3308cf 94938->94951 95064 2ea81b 41 API calls 94938->95064 94939 330591 95034 35359c 82 API calls __wsopen_s 94939->95034 94940 3308f6 95065 35359c 82 API calls __wsopen_s 94940->95065 94944 2ebbe0 40 API calls 94944->94961 94946 2ffddb 22 API calls 94946->94961 94947 2eaceb 23 API calls 94947->94961 94948 2ec237 94949 2ec253 94948->94949 95067 2ea8c7 22 API calls __fread_nolock 94948->95067 94952 330976 94949->94952 94955 2ec297 messages 94949->94955 94951->94893 94954 2eaceb 23 API calls 94952->94954 94957 3309bf 94954->94957 94956 2eaceb 23 API calls 94955->94956 94955->94957 94958 2ec335 94956->94958 94957->94951 95068 35359c 82 API calls __wsopen_s 94957->95068 94958->94957 94959 2ec342 94958->94959 95018 2ea704 22 API calls messages 94959->95018 94961->94917 94961->94918 94961->94919 94961->94920 94961->94928 94961->94929 94961->94930 94961->94931 94961->94935 94961->94939 94961->94940 94961->94944 94961->94946 94961->94947 94961->94948 94961->94951 94961->94957 94963 2ffe0b 22 API calls 94961->94963 95011 2ead81 94961->95011 95035 347099 22 API calls __fread_nolock 94961->95035 95036 365745 54 API calls _wcslen 94961->95036 95037 2faa42 22 API calls messages 94961->95037 95038 34f05c 40 API calls 94961->95038 95039 2ea993 41 API calls 94961->95039 94964 2ec3ac 94962->94964 95029 2fce17 22 API calls messages 94962->95029 94963->94961 94964->94893 94965->94894 94966->94897 94967->94895 94969 2eacf9 94968->94969 94977 2ead2a messages 94968->94977 94970 2ead55 94969->94970 94972 2ead01 messages 94969->94972 94970->94977 94988 2ea8c7 22 API calls __fread_nolock 94970->94988 94973 32fa48 94972->94973 94974 2ead21 94972->94974 94972->94977 94973->94977 94989 2fce17 22 API calls messages 94973->94989 94975 32fa3a VariantClear 94974->94975 94974->94977 94975->94977 94977->94906 94982 2ffde0 94978->94982 94980 2ffdfa 94980->94906 94982->94980 94984 2ffdfc 94982->94984 94990 30ea0c 94982->94990 94997 304ead 7 API calls 2 library calls 94982->94997 94983 30066d 94999 3032a4 RaiseException 94983->94999 94984->94983 94998 3032a4 RaiseException 94984->94998 94986 30068a 94986->94906 94988->94977 94989->94977 94995 313820 _free 94990->94995 94991 31385e 95001 30f2d9 20 API calls _free 94991->95001 94992 313849 RtlAllocateHeap 94994 31385c 94992->94994 94992->94995 94994->94982 94995->94991 94995->94992 95000 304ead 7 API calls 2 library calls 94995->95000 94997->94982 94998->94983 94999->94986 95000->94995 95001->94994 95003 2eae01 95002->95003 95006 2eae1c messages 95002->95006 95069 2eaec9 95003->95069 95005 2eae09 CharUpperBuffW 95005->95006 95006->94909 95008 2eacae 95007->95008 95009 2eacd1 95008->95009 95075 35359c 82 API calls __wsopen_s 95008->95075 95009->94961 95012 32fadb 95011->95012 95013 2ead92 95011->95013 95014 2ffddb 22 API calls 95013->95014 95015 2ead99 95014->95015 95076 2eadcd 95015->95076 95018->94962 95021 2ffddb 95019->95021 95020 30ea0c ___std_exception_copy 21 API calls 95020->95021 95021->95020 95022 2ffdfa 95021->95022 95025 2ffdfc 95021->95025 95089 304ead 7 API calls 2 library calls 95021->95089 95022->94928 95024 30066d 95091 3032a4 RaiseException 95024->95091 95025->95024 95090 3032a4 RaiseException 95025->95090 95027 30068a 95027->94928 95029->94962 95030->94913 95031->94951 95032->94920 95033->94951 95034->94951 95035->94961 95036->94961 95037->94961 95038->94961 95039->94961 95060 2eec76 messages 95040->95060 95041 2ffddb 22 API calls 95041->95060 95042 334beb 95099 35359c 82 API calls __wsopen_s 95042->95099 95044 2efef7 95056 2eed9d messages 95044->95056 95095 2ea8c7 22 API calls __fread_nolock 95044->95095 95046 2ef3ae messages 95046->95056 95096 35359c 82 API calls __wsopen_s 95046->95096 95047 334600 95047->95056 95094 2ea8c7 22 API calls __fread_nolock 95047->95094 95048 334b0b 95097 35359c 82 API calls __wsopen_s 95048->95097 95054 2ea8c7 22 API calls 95054->95060 95055 300242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95055->95060 95056->94938 95057 2efbe3 95057->95046 95057->95056 95059 334bdc 95057->95059 95058 2ea961 22 API calls 95058->95060 95098 35359c 82 API calls __wsopen_s 95059->95098 95060->95041 95060->95042 95060->95044 95060->95046 95060->95047 95060->95048 95060->95054 95060->95055 95060->95056 95060->95057 95060->95058 95061 3000a3 29 API calls pre_c_initialization 95060->95061 95063 3001f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95060->95063 95092 2f01e0 348 API calls 2 library calls 95060->95092 95093 2f06a0 41 API calls messages 95060->95093 95061->95060 95063->95060 95064->94940 95065->94951 95066->94948 95067->94949 95068->94951 95070 2eaedc 95069->95070 95071 2eaed9 __fread_nolock 95069->95071 95072 2ffddb 22 API calls 95070->95072 95071->95005 95073 2eaee7 95072->95073 95074 2ffe0b 22 API calls 95073->95074 95074->95071 95075->95009 95080 2eaddd 95076->95080 95077 2eadb6 95077->94961 95078 2ffddb 22 API calls 95078->95080 95080->95077 95080->95078 95082 2eadcd 22 API calls 95080->95082 95083 2ea961 95080->95083 95088 2ea8c7 22 API calls __fread_nolock 95080->95088 95082->95080 95084 2ffe0b 22 API calls 95083->95084 95085 2ea976 95084->95085 95086 2ffddb 22 API calls 95085->95086 95087 2ea984 95086->95087 95087->95080 95088->95080 95089->95021 95090->95024 95091->95027 95092->95060 95093->95060 95094->95056 95095->95056 95096->95056 95097->95056 95098->95042 95099->95056 95100 2e1044 95105 2e10f3 95100->95105 95102 2e104a 95141 3000a3 29 API calls __onexit 95102->95141 95104 2e1054 95142 2e1398 95105->95142 95109 2e116a 95110 2ea961 22 API calls 95109->95110 95111 2e1174 95110->95111 95112 2ea961 22 API calls 95111->95112 95113 2e117e 95112->95113 95114 2ea961 22 API calls 95113->95114 95115 2e1188 95114->95115 95116 2ea961 22 API calls 95115->95116 95117 2e11c6 95116->95117 95118 2ea961 22 API calls 95117->95118 95119 2e1292 95118->95119 95152 2e171c 95119->95152 95123 2e12c4 95124 2ea961 22 API calls 95123->95124 95125 2e12ce 95124->95125 95173 2f1940 95125->95173 95127 2e12f9 95183 2e1aab 95127->95183 95129 2e1315 95130 2e1325 GetStdHandle 95129->95130 95131 2e137a 95130->95131 95132 322485 95130->95132 95136 2e1387 OleInitialize 95131->95136 95132->95131 95133 32248e 95132->95133 95134 2ffddb 22 API calls 95133->95134 95135 322495 95134->95135 95190 35011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 95135->95190 95136->95102 95138 32249e 95191 350944 CreateThread 95138->95191 95140 3224aa CloseHandle 95140->95131 95141->95104 95192 2e13f1 95142->95192 95145 2e13f1 22 API calls 95146 2e13d0 95145->95146 95147 2ea961 22 API calls 95146->95147 95148 2e13dc 95147->95148 95199 2e6b57 95148->95199 95150 2e1129 95151 2e1bc3 6 API calls 95150->95151 95151->95109 95153 2ea961 22 API calls 95152->95153 95154 2e172c 95153->95154 95155 2ea961 22 API calls 95154->95155 95156 2e1734 95155->95156 95157 2ea961 22 API calls 95156->95157 95158 2e174f 95157->95158 95159 2ffddb 22 API calls 95158->95159 95160 2e129c 95159->95160 95161 2e1b4a 95160->95161 95162 2e1b58 95161->95162 95163 2ea961 22 API calls 95162->95163 95164 2e1b63 95163->95164 95165 2ea961 22 API calls 95164->95165 95166 2e1b6e 95165->95166 95167 2ea961 22 API calls 95166->95167 95168 2e1b79 95167->95168 95169 2ea961 22 API calls 95168->95169 95170 2e1b84 95169->95170 95171 2ffddb 22 API calls 95170->95171 95172 2e1b96 RegisterWindowMessageW 95171->95172 95172->95123 95174 2f195d 95173->95174 95175 2f1981 95173->95175 95182 2f196e 95174->95182 95218 300242 5 API calls __Init_thread_wait 95174->95218 95216 300242 5 API calls __Init_thread_wait 95175->95216 95178 2f198b 95178->95174 95217 3001f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95178->95217 95179 2f8727 95179->95182 95219 3001f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95179->95219 95182->95127 95184 2e1abb 95183->95184 95185 32272d 95183->95185 95186 2ffddb 22 API calls 95184->95186 95220 353209 23 API calls 95185->95220 95189 2e1ac3 95186->95189 95188 322738 95189->95129 95190->95138 95191->95140 95221 35092a 28 API calls 95191->95221 95193 2ea961 22 API calls 95192->95193 95194 2e13fc 95193->95194 95195 2ea961 22 API calls 95194->95195 95196 2e1404 95195->95196 95197 2ea961 22 API calls 95196->95197 95198 2e13c6 95197->95198 95198->95145 95200 324ba1 95199->95200 95201 2e6b67 _wcslen 95199->95201 95212 2e93b2 95200->95212 95204 2e6b7d 95201->95204 95205 2e6ba2 95201->95205 95203 324baa 95203->95203 95211 2e6f34 22 API calls 95204->95211 95207 2ffddb 22 API calls 95205->95207 95208 2e6bae 95207->95208 95210 2ffe0b 22 API calls 95208->95210 95209 2e6b85 __fread_nolock 95209->95150 95210->95209 95211->95209 95213 2e93c0 95212->95213 95215 2e93c9 __fread_nolock 95212->95215 95214 2eaec9 22 API calls 95213->95214 95213->95215 95214->95215 95215->95203 95216->95178 95217->95174 95218->95179 95219->95182 95220->95188 95222 3003fb 95223 300407 CallCatchBlock 95222->95223 95251 2ffeb1 95223->95251 95225 30040e 95226 300561 95225->95226 95229 300438 95225->95229 95281 30083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 95226->95281 95228 300568 95274 304e52 95228->95274 95239 300477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 95229->95239 95262 31247d 95229->95262 95236 300457 95238 3004d8 95270 300959 95238->95270 95239->95238 95277 304e1a 38 API calls 2 library calls 95239->95277 95242 3004de 95243 3004f3 95242->95243 95278 300992 GetModuleHandleW 95243->95278 95245 3004fa 95245->95228 95246 3004fe 95245->95246 95247 300507 95246->95247 95279 304df5 28 API calls _abort 95246->95279 95280 300040 13 API calls 2 library calls 95247->95280 95250 30050f 95250->95236 95252 2ffeba 95251->95252 95283 300698 IsProcessorFeaturePresent 95252->95283 95254 2ffec6 95284 302c94 10 API calls 3 library calls 95254->95284 95256 2ffecb 95261 2ffecf 95256->95261 95285 312317 95256->95285 95259 2ffee6 95259->95225 95261->95225 95263 312494 95262->95263 95264 300a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 95263->95264 95265 300451 95264->95265 95265->95236 95266 312421 95265->95266 95267 312450 95266->95267 95268 300a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 95267->95268 95269 312479 95268->95269 95269->95239 95360 302340 95270->95360 95272 30096c GetStartupInfoW 95273 30097f 95272->95273 95273->95242 95362 304bcf 95274->95362 95277->95238 95278->95245 95279->95247 95280->95250 95281->95228 95283->95254 95284->95256 95289 31d1f6 95285->95289 95288 302cbd 8 API calls 3 library calls 95288->95261 95292 31d213 95289->95292 95293 31d20f 95289->95293 95291 2ffed8 95291->95259 95291->95288 95292->95293 95295 314bfb 95292->95295 95307 300a8c 95293->95307 95296 314c07 CallCatchBlock 95295->95296 95314 312f5e EnterCriticalSection 95296->95314 95298 314c0e 95315 3150af 95298->95315 95300 314c1d 95306 314c2c 95300->95306 95328 314a8f 29 API calls 95300->95328 95303 314c27 95329 314b45 GetStdHandle GetFileType 95303->95329 95304 314c3d __wsopen_s 95304->95292 95330 314c48 LeaveCriticalSection _abort 95306->95330 95308 300a95 95307->95308 95309 300a97 IsProcessorFeaturePresent 95307->95309 95308->95291 95311 300c5d 95309->95311 95359 300c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 95311->95359 95313 300d40 95313->95291 95314->95298 95316 3150bb CallCatchBlock 95315->95316 95317 3150c8 95316->95317 95318 3150df 95316->95318 95339 30f2d9 20 API calls _free 95317->95339 95331 312f5e EnterCriticalSection 95318->95331 95321 3150cd 95340 3127ec 26 API calls _abort 95321->95340 95323 3150eb 95327 315117 95323->95327 95332 315000 95323->95332 95326 3150d7 __wsopen_s 95326->95300 95341 31513e LeaveCriticalSection _abort 95327->95341 95328->95303 95329->95306 95330->95304 95331->95323 95342 314c7d 95332->95342 95334 315012 95338 31501f 95334->95338 95349 313405 11 API calls 2 library calls 95334->95349 95336 315071 95336->95323 95350 3129c8 95338->95350 95339->95321 95340->95326 95341->95326 95347 314c8a _free 95342->95347 95343 314cca 95357 30f2d9 20 API calls _free 95343->95357 95344 314cb5 RtlAllocateHeap 95345 314cc8 95344->95345 95344->95347 95345->95334 95347->95343 95347->95344 95356 304ead 7 API calls 2 library calls 95347->95356 95349->95334 95351 3129fc _free 95350->95351 95352 3129d3 RtlFreeHeap 95350->95352 95351->95336 95352->95351 95353 3129e8 95352->95353 95358 30f2d9 20 API calls _free 95353->95358 95355 3129ee GetLastError 95355->95351 95356->95347 95357->95345 95358->95355 95359->95313 95361 302357 95360->95361 95361->95272 95361->95361 95363 304bdb _abort 95362->95363 95364 304be2 95363->95364 95365 304bf4 95363->95365 95401 304d29 GetModuleHandleW 95364->95401 95386 312f5e EnterCriticalSection 95365->95386 95368 304be7 95368->95365 95402 304d6d GetModuleHandleExW 95368->95402 95369 304c99 95390 304cd9 95369->95390 95373 304c70 95378 304c88 95373->95378 95383 312421 _abort 5 API calls 95373->95383 95375 304bfb 95375->95369 95375->95373 95387 3121a8 95375->95387 95376 304ce2 95410 321d29 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 95376->95410 95377 304cb6 95393 304ce8 95377->95393 95379 312421 _abort 5 API calls 95378->95379 95379->95369 95383->95378 95386->95375 95411 311ee1 95387->95411 95430 312fa6 LeaveCriticalSection 95390->95430 95392 304cb2 95392->95376 95392->95377 95431 31360c 95393->95431 95396 304d16 95399 304d6d _abort 8 API calls 95396->95399 95397 304cf6 GetPEB 95397->95396 95398 304d06 GetCurrentProcess TerminateProcess 95397->95398 95398->95396 95400 304d1e ExitProcess 95399->95400 95401->95368 95403 304d97 GetProcAddress 95402->95403 95404 304dba 95402->95404 95405 304dac 95403->95405 95406 304dc0 FreeLibrary 95404->95406 95407 304dc9 95404->95407 95405->95404 95406->95407 95408 300a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 95407->95408 95409 304bf3 95408->95409 95409->95365 95414 311e90 95411->95414 95413 311f05 95413->95373 95415 311e9c CallCatchBlock 95414->95415 95422 312f5e EnterCriticalSection 95415->95422 95417 311eaa 95423 311f31 95417->95423 95421 311ec8 __wsopen_s 95421->95413 95422->95417 95426 311f59 95423->95426 95427 311f51 95423->95427 95424 300a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 95425 311eb7 95424->95425 95429 311ed5 LeaveCriticalSection _abort 95425->95429 95426->95427 95428 3129c8 _free 20 API calls 95426->95428 95427->95424 95428->95427 95429->95421 95430->95392 95432 313631 95431->95432 95433 313627 95431->95433 95438 312fd7 5 API calls 2 library calls 95432->95438 95435 300a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 95433->95435 95436 304cf2 95435->95436 95436->95396 95436->95397 95437 313648 95437->95433 95438->95437 95439 2e2de3 95440 2e2df0 __wsopen_s 95439->95440 95441 2e2e09 95440->95441 95442 322c2b ___scrt_fastfail 95440->95442 95455 2e3aa2 95441->95455 95444 322c47 GetOpenFileNameW 95442->95444 95446 322c96 95444->95446 95448 2e6b57 22 API calls 95446->95448 95450 322cab 95448->95450 95450->95450 95452 2e2e27 95483 2e44a8 95452->95483 95512 321f50 95455->95512 95458 2e3ace 95460 2e6b57 22 API calls 95458->95460 95459 2e3ae9 95518 2ea6c3 95459->95518 95462 2e3ada 95460->95462 95514 2e37a0 95462->95514 95465 2e2da5 95466 321f50 __wsopen_s 95465->95466 95467 2e2db2 GetLongPathNameW 95466->95467 95468 2e6b57 22 API calls 95467->95468 95469 2e2dda 95468->95469 95470 2e3598 95469->95470 95471 2ea961 22 API calls 95470->95471 95472 2e35aa 95471->95472 95473 2e3aa2 23 API calls 95472->95473 95474 2e35b5 95473->95474 95475 3232eb 95474->95475 95476 2e35c0 95474->95476 95482 32330d 95475->95482 95536 2fce60 41 API calls 95475->95536 95524 2e515f 95476->95524 95481 2e35df 95481->95452 95537 2e4ecb 95483->95537 95486 323833 95559 352cf9 95486->95559 95488 2e4ecb 94 API calls 95490 2e44e1 95488->95490 95489 323848 95491 323869 95489->95491 95492 32384c 95489->95492 95490->95486 95493 2e44e9 95490->95493 95495 2ffe0b 22 API calls 95491->95495 95586 2e4f39 95492->95586 95496 323854 95493->95496 95497 2e44f5 95493->95497 95503 3238ae 95495->95503 95592 34da5a 82 API calls 95496->95592 95585 2e940c 136 API calls 2 library calls 95497->95585 95500 2e2e31 95501 323862 95501->95491 95502 2e4f39 68 API calls 95505 323a5f 95502->95505 95503->95505 95509 2e9cb3 22 API calls 95503->95509 95593 34967e 22 API calls __fread_nolock 95503->95593 95594 3495ad 42 API calls _wcslen 95503->95594 95595 350b5a 22 API calls 95503->95595 95596 2ea4a1 22 API calls __fread_nolock 95503->95596 95597 2e3ff7 22 API calls 95503->95597 95505->95502 95598 34989b 82 API calls __wsopen_s 95505->95598 95509->95503 95513 2e3aaf GetFullPathNameW 95512->95513 95513->95458 95513->95459 95515 2e37ae 95514->95515 95516 2e93b2 22 API calls 95515->95516 95517 2e2e12 95516->95517 95517->95465 95519 2ea6dd 95518->95519 95520 2ea6d0 95518->95520 95521 2ffddb 22 API calls 95519->95521 95520->95462 95522 2ea6e7 95521->95522 95523 2ffe0b 22 API calls 95522->95523 95523->95520 95525 2e516e 95524->95525 95529 2e518f __fread_nolock 95524->95529 95528 2ffe0b 22 API calls 95525->95528 95526 2ffddb 22 API calls 95527 2e35cc 95526->95527 95530 2e35f3 95527->95530 95528->95529 95529->95526 95531 2e3605 95530->95531 95535 2e3624 __fread_nolock 95530->95535 95534 2ffe0b 22 API calls 95531->95534 95532 2ffddb 22 API calls 95533 2e363b 95532->95533 95533->95481 95534->95535 95535->95532 95536->95475 95599 2e4e90 LoadLibraryA 95537->95599 95542 2e4ef6 LoadLibraryExW 95607 2e4e59 LoadLibraryA 95542->95607 95543 323ccf 95545 2e4f39 68 API calls 95543->95545 95547 323cd6 95545->95547 95549 2e4e59 3 API calls 95547->95549 95552 323cde 95549->95552 95550 2e4f20 95551 2e4f2c 95550->95551 95550->95552 95554 2e4f39 68 API calls 95551->95554 95629 2e50f5 95552->95629 95556 2e44cd 95554->95556 95556->95486 95556->95488 95558 323d05 95560 352d15 95559->95560 95561 2e511f 64 API calls 95560->95561 95562 352d29 95561->95562 95763 352e66 95562->95763 95565 2e50f5 40 API calls 95566 352d56 95565->95566 95567 2e50f5 40 API calls 95566->95567 95568 352d66 95567->95568 95569 2e50f5 40 API calls 95568->95569 95570 352d81 95569->95570 95571 2e50f5 40 API calls 95570->95571 95572 352d9c 95571->95572 95573 2e511f 64 API calls 95572->95573 95574 352db3 95573->95574 95575 30ea0c ___std_exception_copy 21 API calls 95574->95575 95576 352dba 95575->95576 95577 30ea0c ___std_exception_copy 21 API calls 95576->95577 95578 352dc4 95577->95578 95579 2e50f5 40 API calls 95578->95579 95580 352dd8 95579->95580 95581 3528fe 27 API calls 95580->95581 95583 352dee 95581->95583 95582 352d3f 95582->95489 95583->95582 95769 3522ce 79 API calls 95583->95769 95585->95500 95587 2e4f43 95586->95587 95589 2e4f4a 95586->95589 95770 30e678 95587->95770 95590 2e4f6a FreeLibrary 95589->95590 95591 2e4f59 95589->95591 95590->95591 95591->95496 95592->95501 95593->95503 95594->95503 95595->95503 95596->95503 95597->95503 95598->95505 95600 2e4ea8 GetProcAddress 95599->95600 95601 2e4ec6 95599->95601 95602 2e4eb8 95600->95602 95604 30e5eb 95601->95604 95602->95601 95603 2e4ebf FreeLibrary 95602->95603 95603->95601 95637 30e52a 95604->95637 95606 2e4eea 95606->95542 95606->95543 95608 2e4e6e GetProcAddress 95607->95608 95609 2e4e8d 95607->95609 95610 2e4e7e 95608->95610 95612 2e4f80 95609->95612 95610->95609 95611 2e4e86 FreeLibrary 95610->95611 95611->95609 95613 2ffe0b 22 API calls 95612->95613 95614 2e4f95 95613->95614 95689 2e5722 95614->95689 95616 2e4fa1 __fread_nolock 95617 2e50a5 95616->95617 95618 323d1d 95616->95618 95628 2e4fdc 95616->95628 95692 2e42a2 CreateStreamOnHGlobal 95617->95692 95703 35304d 74 API calls 95618->95703 95621 323d22 95623 2e511f 64 API calls 95621->95623 95622 2e50f5 40 API calls 95622->95628 95624 323d45 95623->95624 95625 2e50f5 40 API calls 95624->95625 95626 2e506e messages 95625->95626 95626->95550 95628->95621 95628->95622 95628->95626 95698 2e511f 95628->95698 95630 323d70 95629->95630 95631 2e5107 95629->95631 95725 30e8c4 95631->95725 95634 3528fe 95746 35274e 95634->95746 95636 352919 95636->95558 95640 30e536 CallCatchBlock 95637->95640 95638 30e544 95662 30f2d9 20 API calls _free 95638->95662 95640->95638 95642 30e574 95640->95642 95641 30e549 95663 3127ec 26 API calls _abort 95641->95663 95644 30e586 95642->95644 95645 30e579 95642->95645 95654 318061 95644->95654 95664 30f2d9 20 API calls _free 95645->95664 95648 30e554 __wsopen_s 95648->95606 95649 30e58f 95650 30e595 95649->95650 95652 30e5a2 95649->95652 95665 30f2d9 20 API calls _free 95650->95665 95666 30e5d4 LeaveCriticalSection __fread_nolock 95652->95666 95655 31806d CallCatchBlock 95654->95655 95667 312f5e EnterCriticalSection 95655->95667 95657 31807b 95668 3180fb 95657->95668 95661 3180ac __wsopen_s 95661->95649 95662->95641 95663->95648 95664->95648 95665->95648 95666->95648 95667->95657 95677 31811e 95668->95677 95669 318177 95671 314c7d _free 20 API calls 95669->95671 95670 318088 95681 3180b7 95670->95681 95672 318180 95671->95672 95674 3129c8 _free 20 API calls 95672->95674 95675 318189 95674->95675 95675->95670 95686 313405 11 API calls 2 library calls 95675->95686 95677->95669 95677->95670 95684 30918d EnterCriticalSection 95677->95684 95685 3091a1 LeaveCriticalSection 95677->95685 95678 3181a8 95687 30918d EnterCriticalSection 95678->95687 95688 312fa6 LeaveCriticalSection 95681->95688 95683 3180be 95683->95661 95684->95677 95685->95677 95686->95678 95687->95670 95688->95683 95690 2ffddb 22 API calls 95689->95690 95691 2e5734 95690->95691 95691->95616 95693 2e42bc FindResourceExW 95692->95693 95697 2e42d9 95692->95697 95694 3235ba LoadResource 95693->95694 95693->95697 95695 3235cf SizeofResource 95694->95695 95694->95697 95696 3235e3 LockResource 95695->95696 95695->95697 95696->95697 95697->95628 95699 2e512e 95698->95699 95700 323d90 95698->95700 95704 30ece3 95699->95704 95703->95621 95707 30eaaa 95704->95707 95706 2e513c 95706->95628 95708 30eab6 CallCatchBlock 95707->95708 95709 30eac2 95708->95709 95710 30eae8 95708->95710 95720 30f2d9 20 API calls _free 95709->95720 95722 30918d EnterCriticalSection 95710->95722 95712 30eac7 95721 3127ec 26 API calls _abort 95712->95721 95715 30eaf4 95723 30ec0a 62 API calls 2 library calls 95715->95723 95717 30eb08 95724 30eb27 LeaveCriticalSection __fread_nolock 95717->95724 95719 30ead2 __wsopen_s 95719->95706 95720->95712 95721->95719 95722->95715 95723->95717 95724->95719 95728 30e8e1 95725->95728 95727 2e5118 95727->95634 95729 30e8ed CallCatchBlock 95728->95729 95730 30e900 ___scrt_fastfail 95729->95730 95731 30e92d 95729->95731 95733 30e925 __wsopen_s 95729->95733 95741 30f2d9 20 API calls _free 95730->95741 95743 30918d EnterCriticalSection 95731->95743 95733->95727 95734 30e937 95744 30e6f8 38 API calls 4 library calls 95734->95744 95737 30e91a 95742 3127ec 26 API calls _abort 95737->95742 95738 30e94e 95745 30e96c LeaveCriticalSection __fread_nolock 95738->95745 95741->95737 95742->95733 95743->95734 95744->95738 95745->95733 95749 30e4e8 95746->95749 95748 35275d 95748->95636 95752 30e469 95749->95752 95751 30e505 95751->95748 95753 30e478 95752->95753 95754 30e48c 95752->95754 95760 30f2d9 20 API calls _free 95753->95760 95759 30e488 __alldvrm 95754->95759 95762 31333f 11 API calls 2 library calls 95754->95762 95756 30e47d 95761 3127ec 26 API calls _abort 95756->95761 95759->95751 95760->95756 95761->95759 95762->95759 95768 352e7a 95763->95768 95764 352d3b 95764->95565 95764->95582 95765 2e50f5 40 API calls 95765->95768 95766 3528fe 27 API calls 95766->95768 95767 2e511f 64 API calls 95767->95768 95768->95764 95768->95765 95768->95766 95768->95767 95769->95582 95771 30e684 CallCatchBlock 95770->95771 95772 30e695 95771->95772 95774 30e6aa 95771->95774 95783 30f2d9 20 API calls _free 95772->95783 95782 30e6a5 __wsopen_s 95774->95782 95785 30918d EnterCriticalSection 95774->95785 95775 30e69a 95784 3127ec 26 API calls _abort 95775->95784 95778 30e6c6 95786 30e602 95778->95786 95780 30e6d1 95802 30e6ee LeaveCriticalSection __fread_nolock 95780->95802 95782->95589 95783->95775 95784->95782 95785->95778 95787 30e624 95786->95787 95788 30e60f 95786->95788 95795 30e61f 95787->95795 95805 30dc0b 95787->95805 95803 30f2d9 20 API calls _free 95788->95803 95790 30e614 95804 3127ec 26 API calls _abort 95790->95804 95795->95780 95798 30e646 95822 31862f 95798->95822 95801 3129c8 _free 20 API calls 95801->95795 95802->95782 95803->95790 95804->95795 95806 30dc23 95805->95806 95810 30dc1f 95805->95810 95807 30d955 __fread_nolock 26 API calls 95806->95807 95806->95810 95808 30dc43 95807->95808 95837 3159be 62 API calls 5 library calls 95808->95837 95811 314d7a 95810->95811 95812 314d90 95811->95812 95813 30e640 95811->95813 95812->95813 95814 3129c8 _free 20 API calls 95812->95814 95815 30d955 95813->95815 95814->95813 95816 30d961 95815->95816 95817 30d976 95815->95817 95838 30f2d9 20 API calls _free 95816->95838 95817->95798 95819 30d966 95839 3127ec 26 API calls _abort 95819->95839 95821 30d971 95821->95798 95823 318653 95822->95823 95824 31863e 95822->95824 95826 31868e 95823->95826 95829 31867a 95823->95829 95840 30f2c6 20 API calls _free 95824->95840 95845 30f2c6 20 API calls _free 95826->95845 95828 318643 95841 30f2d9 20 API calls _free 95828->95841 95842 318607 95829->95842 95830 318693 95846 30f2d9 20 API calls _free 95830->95846 95834 30e64c 95834->95795 95834->95801 95835 31869b 95847 3127ec 26 API calls _abort 95835->95847 95837->95810 95838->95819 95839->95821 95840->95828 95841->95834 95848 318585 95842->95848 95844 31862b 95844->95834 95845->95830 95846->95835 95847->95834 95849 318591 CallCatchBlock 95848->95849 95859 315147 EnterCriticalSection 95849->95859 95851 31859f 95852 3185d1 95851->95852 95853 3185c6 95851->95853 95875 30f2d9 20 API calls _free 95852->95875 95860 3186ae 95853->95860 95856 3185cc 95876 3185fb LeaveCriticalSection __wsopen_s 95856->95876 95858 3185ee __wsopen_s 95858->95844 95859->95851 95877 3153c4 95860->95877 95862 3186c4 95890 315333 21 API calls 3 library calls 95862->95890 95863 3186be 95863->95862 95865 3153c4 __wsopen_s 26 API calls 95863->95865 95874 3186f6 95863->95874 95867 3186ed 95865->95867 95866 3153c4 __wsopen_s 26 API calls 95868 318702 CloseHandle 95866->95868 95871 3153c4 __wsopen_s 26 API calls 95867->95871 95868->95862 95872 31870e GetLastError 95868->95872 95869 31873e 95869->95856 95870 31871c 95870->95869 95891 30f2a3 20 API calls 2 library calls 95870->95891 95871->95874 95872->95862 95874->95862 95874->95866 95875->95856 95876->95858 95878 3153d1 95877->95878 95880 3153e6 95877->95880 95892 30f2c6 20 API calls _free 95878->95892 95884 31540b 95880->95884 95894 30f2c6 20 API calls _free 95880->95894 95881 3153d6 95893 30f2d9 20 API calls _free 95881->95893 95884->95863 95885 315416 95895 30f2d9 20 API calls _free 95885->95895 95886 3153de 95886->95863 95888 31541e 95896 3127ec 26 API calls _abort 95888->95896 95890->95870 95891->95869 95892->95881 95893->95886 95894->95885 95895->95888 95896->95886 95897 322402 95900 2e1410 95897->95900 95901 2e144f mciSendStringW 95900->95901 95902 3224b8 DestroyWindow 95900->95902 95903 2e146b 95901->95903 95905 2e16c6 95901->95905 95914 3224c4 95902->95914 95904 2e1479 95903->95904 95903->95914 95933 2e182e 95904->95933 95905->95903 95906 2e16d5 UnregisterHotKey 95905->95906 95906->95905 95908 3224e2 FindClose 95908->95914 95909 3224d8 95909->95914 95939 2e6246 CloseHandle 95909->95939 95911 322509 95915 32252d 95911->95915 95916 32251c FreeLibrary 95911->95916 95913 2e148e 95913->95915 95923 2e149c 95913->95923 95914->95908 95914->95909 95914->95911 95917 322541 VirtualFree 95915->95917 95924 2e1509 95915->95924 95916->95911 95917->95915 95918 2e14f8 CoUninitialize 95918->95924 95919 2e1514 95921 2e1524 95919->95921 95920 322589 95926 322598 messages 95920->95926 95940 3532eb 6 API calls messages 95920->95940 95937 2e1944 VirtualFreeEx CloseHandle 95921->95937 95923->95918 95924->95919 95924->95920 95929 322627 95926->95929 95941 3464d4 22 API calls messages 95926->95941 95928 2e153a 95928->95926 95930 2e161f 95928->95930 95929->95929 95930->95929 95938 2e1876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 95930->95938 95932 2e16c1 95935 2e183b 95933->95935 95934 2e1480 95934->95911 95934->95913 95935->95934 95942 34702a 22 API calls 95935->95942 95937->95928 95938->95932 95939->95909 95940->95920 95941->95926 95942->95935 95943 2ef7bf 95944 2efcb6 95943->95944 95945 2ef7d3 95943->95945 95946 2eaceb 23 API calls 95944->95946 95947 2efcc2 95945->95947 95948 2ffddb 22 API calls 95945->95948 95946->95947 95949 2eaceb 23 API calls 95947->95949 95950 2ef7e5 95948->95950 95952 2efd3d 95949->95952 95950->95947 95951 2ef83e 95950->95951 95950->95952 95969 2eed9d messages 95951->95969 95978 2f1310 95951->95978 96035 351155 22 API calls 95952->96035 95955 334beb 96041 35359c 82 API calls __wsopen_s 95955->96041 95956 2ffddb 22 API calls 95975 2eec76 messages 95956->95975 95959 2efef7 95959->95969 96037 2ea8c7 22 API calls __fread_nolock 95959->96037 95960 334600 95960->95969 96036 2ea8c7 22 API calls __fread_nolock 95960->96036 95961 334b0b 96039 35359c 82 API calls __wsopen_s 95961->96039 95967 2ea8c7 22 API calls 95967->95975 95968 2efbe3 95968->95969 95971 334bdc 95968->95971 95976 2ef3ae messages 95968->95976 95970 2ea961 22 API calls 95970->95975 96040 35359c 82 API calls __wsopen_s 95971->96040 95973 300242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95973->95975 95974 3000a3 29 API calls pre_c_initialization 95974->95975 95975->95955 95975->95956 95975->95959 95975->95960 95975->95961 95975->95967 95975->95968 95975->95969 95975->95970 95975->95973 95975->95974 95975->95976 95977 3001f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95975->95977 96033 2f01e0 348 API calls 2 library calls 95975->96033 96034 2f06a0 41 API calls messages 95975->96034 95976->95969 96038 35359c 82 API calls __wsopen_s 95976->96038 95977->95975 95979 2f1376 95978->95979 95980 2f17b0 95978->95980 95981 336331 95979->95981 95982 2f1390 95979->95982 96071 300242 5 API calls __Init_thread_wait 95980->96071 96081 36709c 348 API calls 95981->96081 95984 2f1940 9 API calls 95982->95984 95987 2f13a0 95984->95987 95986 2f17ba 95993 2f17fb 95986->95993 96072 2e9cb3 95986->96072 95989 2f1940 9 API calls 95987->95989 95988 33633d 95988->95975 95991 2f13b6 95989->95991 95991->95993 95995 2f13ec 95991->95995 95992 2f17d4 96078 3001f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95992->96078 95994 336346 95993->95994 95996 2f182c 95993->95996 96082 35359c 82 API calls __wsopen_s 95994->96082 95995->95994 96018 2f1408 __fread_nolock 95995->96018 95997 2eaceb 23 API calls 95996->95997 96000 2f1839 95997->96000 96079 2fd217 348 API calls 96000->96079 96002 33636e 96083 35359c 82 API calls __wsopen_s 96002->96083 96004 2f152f 96005 3363d1 96004->96005 96006 2f153c 96004->96006 96085 365745 54 API calls _wcslen 96005->96085 96007 2f1940 9 API calls 96006->96007 96009 2f1549 96007->96009 96015 2f1940 9 API calls 96009->96015 96021 2f15c7 messages 96009->96021 96010 2ffddb 22 API calls 96010->96018 96011 2ffe0b 22 API calls 96011->96018 96012 2f1872 96080 2ffaeb 23 API calls 96012->96080 96014 2f171d 96014->95975 96020 2f1563 96015->96020 96017 2eec40 348 API calls 96017->96018 96018->96000 96018->96002 96018->96004 96018->96010 96018->96011 96018->96017 96018->96021 96022 3363b2 96018->96022 96019 2f167b messages 96019->96014 96070 2fce17 22 API calls messages 96019->96070 96020->96021 96086 2ea8c7 22 API calls __fread_nolock 96020->96086 96021->96012 96021->96019 96023 2f1940 9 API calls 96021->96023 96042 371591 96021->96042 96045 36ab67 96021->96045 96048 36a2ea 96021->96048 96053 2ff645 96021->96053 96060 355c5a 96021->96060 96065 36abf7 96021->96065 96087 35359c 82 API calls __wsopen_s 96021->96087 96084 35359c 82 API calls __wsopen_s 96022->96084 96023->96021 96033->95975 96034->95975 96035->95969 96036->95969 96037->95969 96038->95969 96039->95969 96040->95955 96041->95969 96088 372ad8 96042->96088 96044 37159f 96044->96021 96126 36aff9 96045->96126 96049 2e7510 53 API calls 96048->96049 96050 36a306 96049->96050 96254 34d4dc CreateToolhelp32Snapshot Process32FirstW 96050->96254 96052 36a315 96052->96021 96054 2eb567 39 API calls 96053->96054 96055 2ff659 96054->96055 96056 2ff661 timeGetTime 96055->96056 96057 33f2dc Sleep 96055->96057 96058 2eb567 39 API calls 96056->96058 96059 2ff677 96058->96059 96059->96021 96061 2e7510 53 API calls 96060->96061 96062 355c6d 96061->96062 96275 34dbbe lstrlenW 96062->96275 96064 355c77 96064->96021 96066 36aff9 217 API calls 96065->96066 96068 36ac0c 96066->96068 96067 36ac54 96067->96021 96068->96067 96069 2eaceb 23 API calls 96068->96069 96069->96067 96070->96019 96071->95986 96073 2e9cc2 _wcslen 96072->96073 96074 2ffe0b 22 API calls 96073->96074 96075 2e9cea __fread_nolock 96074->96075 96076 2ffddb 22 API calls 96075->96076 96077 2e9d00 96076->96077 96077->95992 96078->95993 96079->96012 96080->96012 96081->95988 96082->96021 96083->96021 96084->96021 96085->96020 96086->96021 96087->96021 96089 2eaceb 23 API calls 96088->96089 96090 372af3 96089->96090 96091 372aff 96090->96091 96092 372b1d 96090->96092 96098 2e7510 96091->96098 96094 2e6b57 22 API calls 96092->96094 96096 372b1b 96094->96096 96096->96044 96099 2e7525 96098->96099 96115 2e7522 96098->96115 96100 2e752d 96099->96100 96101 2e755b 96099->96101 96122 3051c6 26 API calls 96100->96122 96103 2e756d 96101->96103 96110 32500f 96101->96110 96111 3250f6 96101->96111 96123 2ffb21 51 API calls 96103->96123 96104 2e753d 96109 2ffddb 22 API calls 96104->96109 96107 32510e 96107->96107 96112 2e7547 96109->96112 96114 2ffe0b 22 API calls 96110->96114 96120 325088 96110->96120 96125 305183 26 API calls 96111->96125 96113 2e9cb3 22 API calls 96112->96113 96113->96115 96116 325058 96114->96116 96115->96096 96121 2ea8c7 22 API calls __fread_nolock 96115->96121 96117 2ffddb 22 API calls 96116->96117 96118 32507f 96117->96118 96119 2e9cb3 22 API calls 96118->96119 96119->96120 96124 2ffb21 51 API calls 96120->96124 96121->96096 96122->96104 96123->96104 96124->96111 96125->96107 96127 36b01d ___scrt_fastfail 96126->96127 96128 36b094 96127->96128 96129 36b058 96127->96129 96133 2eb567 39 API calls 96128->96133 96134 36b08b 96128->96134 96224 2eb567 96129->96224 96131 36b063 96131->96134 96138 2eb567 39 API calls 96131->96138 96132 36b0ed 96135 2e7510 53 API calls 96132->96135 96136 36b0a5 96133->96136 96134->96132 96139 2eb567 39 API calls 96134->96139 96140 36b10b 96135->96140 96137 2eb567 39 API calls 96136->96137 96137->96134 96142 36b078 96138->96142 96139->96132 96217 2e7620 96140->96217 96144 2eb567 39 API calls 96142->96144 96143 36b115 96145 36b11f 96143->96145 96146 36b1d8 96143->96146 96144->96134 96147 2e7510 53 API calls 96145->96147 96148 36b20a GetCurrentDirectoryW 96146->96148 96151 2e7510 53 API calls 96146->96151 96149 36b130 96147->96149 96150 2ffe0b 22 API calls 96148->96150 96152 2e7620 22 API calls 96149->96152 96153 36b22f GetCurrentDirectoryW 96150->96153 96154 36b1ef 96151->96154 96155 36b13a 96152->96155 96156 36b23c 96153->96156 96157 2e7620 22 API calls 96154->96157 96158 2e7510 53 API calls 96155->96158 96161 36b275 96156->96161 96229 2e9c6e 22 API calls 96156->96229 96159 36b1f9 _wcslen 96157->96159 96160 36b14b 96158->96160 96159->96148 96159->96161 96162 2e7620 22 API calls 96160->96162 96166 36b287 96161->96166 96167 36b28b 96161->96167 96164 36b155 96162->96164 96168 2e7510 53 API calls 96164->96168 96165 36b255 96230 2e9c6e 22 API calls 96165->96230 96174 36b39a CreateProcessW 96166->96174 96175 36b2f8 96166->96175 96232 3507c0 10 API calls 96167->96232 96171 36b166 96168->96171 96176 2e7620 22 API calls 96171->96176 96172 36b265 96231 2e9c6e 22 API calls 96172->96231 96173 36b294 96233 3506e6 10 API calls 96173->96233 96216 36b32f _wcslen 96174->96216 96235 3411c8 39 API calls 96175->96235 96180 36b170 96176->96180 96183 36b1a6 GetSystemDirectoryW 96180->96183 96184 2e7510 53 API calls 96180->96184 96181 36b2aa 96234 3505a7 8 API calls 96181->96234 96182 36b2fd 96187 36b323 96182->96187 96188 36b32a 96182->96188 96186 2ffe0b 22 API calls 96183->96186 96189 36b187 96184->96189 96192 36b1cb GetSystemDirectoryW 96186->96192 96236 341201 128 API calls 2 library calls 96187->96236 96237 3414ce 6 API calls 96188->96237 96195 2e7620 22 API calls 96189->96195 96191 36b2d0 96191->96166 96192->96156 96194 36b328 96194->96216 96196 36b191 _wcslen 96195->96196 96196->96156 96196->96183 96197 36b3d6 GetLastError 96206 36b41a 96197->96206 96198 36b42f CloseHandle 96199 36b43f 96198->96199 96207 36b49a 96198->96207 96200 36b446 CloseHandle 96199->96200 96201 36b451 96199->96201 96200->96201 96204 36b463 96201->96204 96205 36b458 CloseHandle 96201->96205 96203 36b4a6 96203->96206 96208 36b475 96204->96208 96209 36b46a CloseHandle 96204->96209 96205->96204 96221 350175 96206->96221 96207->96203 96212 36b4d2 CloseHandle 96207->96212 96238 3509d9 34 API calls 96208->96238 96209->96208 96212->96206 96214 36b486 96239 36b536 25 API calls 96214->96239 96216->96197 96216->96198 96218 2e762a _wcslen 96217->96218 96219 2ffe0b 22 API calls 96218->96219 96220 2e763f 96219->96220 96220->96143 96240 35030f 96221->96240 96225 2eb578 96224->96225 96226 2eb57f 96224->96226 96225->96226 96253 3062d1 39 API calls _strftime 96225->96253 96226->96131 96228 2eb5c2 96228->96131 96229->96165 96230->96172 96231->96161 96232->96173 96233->96181 96234->96191 96235->96182 96236->96194 96237->96216 96238->96214 96239->96207 96241 350321 CloseHandle 96240->96241 96242 350329 96240->96242 96241->96242 96243 350336 96242->96243 96244 35032e CloseHandle 96242->96244 96245 350343 96243->96245 96246 35033b CloseHandle 96243->96246 96244->96243 96247 350350 96245->96247 96248 350348 CloseHandle 96245->96248 96246->96245 96249 350355 CloseHandle 96247->96249 96250 35035d 96247->96250 96248->96247 96249->96250 96251 350362 CloseHandle 96250->96251 96252 35017d 96250->96252 96251->96252 96252->96021 96253->96228 96264 34def7 96254->96264 96256 34d529 Process32NextW 96257 34d5db CloseHandle 96256->96257 96263 34d522 96256->96263 96257->96052 96258 2ea961 22 API calls 96258->96263 96259 2e9cb3 22 API calls 96259->96263 96263->96256 96263->96257 96263->96258 96263->96259 96270 2e525f 22 API calls 96263->96270 96271 2e6350 22 API calls 96263->96271 96272 2fce60 41 API calls 96263->96272 96265 34df02 96264->96265 96266 34df19 96265->96266 96269 34df1f 96265->96269 96273 3063b2 GetStringTypeW _strftime 96265->96273 96274 3062fb 39 API calls _strftime 96266->96274 96269->96263 96270->96263 96271->96263 96272->96263 96273->96265 96274->96269 96276 34dc06 96275->96276 96277 34dbdc GetFileAttributesW 96275->96277 96276->96064 96277->96276 96278 34dbe8 FindFirstFileW 96277->96278 96278->96276 96279 34dbf9 FindClose 96278->96279 96279->96276 96280 2edefc 96283 2e1d6f 96280->96283 96282 2edf07 96284 2e1d8c 96283->96284 96292 2e1f6f 96284->96292 96286 2e1da6 96287 322759 96286->96287 96289 2e1e36 96286->96289 96291 2e1dc2 96286->96291 96296 35359c 82 API calls __wsopen_s 96287->96296 96289->96282 96291->96289 96295 2e289a 23 API calls 96291->96295 96293 2eec40 348 API calls 96292->96293 96294 2e1f98 96293->96294 96294->96286 96295->96289 96296->96289 96297 318402 96302 3181be 96297->96302 96300 31842a 96307 3181ef try_get_first_available_module 96302->96307 96304 3183ee 96321 3127ec 26 API calls _abort 96304->96321 96306 318343 96306->96300 96314 320984 96306->96314 96307->96307 96313 318338 96307->96313 96317 308e0b 40 API calls 2 library calls 96307->96317 96309 31838c 96309->96313 96318 308e0b 40 API calls 2 library calls 96309->96318 96311 3183ab 96311->96313 96319 308e0b 40 API calls 2 library calls 96311->96319 96313->96306 96320 30f2d9 20 API calls _free 96313->96320 96322 320081 96314->96322 96316 32099f 96316->96300 96317->96309 96318->96311 96319->96313 96320->96304 96321->96306 96324 32008d CallCatchBlock 96322->96324 96323 32009b 96380 30f2d9 20 API calls _free 96323->96380 96324->96323 96326 3200d4 96324->96326 96333 32065b 96326->96333 96327 3200a0 96381 3127ec 26 API calls _abort 96327->96381 96331 3200aa __wsopen_s 96331->96316 96383 32042f 96333->96383 96336 3206a6 96401 315221 96336->96401 96337 32068d 96415 30f2c6 20 API calls _free 96337->96415 96340 3206ab 96342 3206b4 96340->96342 96343 3206cb 96340->96343 96341 320692 96416 30f2d9 20 API calls _free 96341->96416 96417 30f2c6 20 API calls _free 96342->96417 96414 32039a CreateFileW 96343->96414 96347 3206b9 96418 30f2d9 20 API calls _free 96347->96418 96349 320781 GetFileType 96350 3207d3 96349->96350 96351 32078c GetLastError 96349->96351 96423 31516a 21 API calls 3 library calls 96350->96423 96421 30f2a3 20 API calls 2 library calls 96351->96421 96352 320756 GetLastError 96420 30f2a3 20 API calls 2 library calls 96352->96420 96355 320704 96355->96349 96355->96352 96419 32039a CreateFileW 96355->96419 96356 32079a CloseHandle 96356->96341 96358 3207c3 96356->96358 96422 30f2d9 20 API calls _free 96358->96422 96360 320749 96360->96349 96360->96352 96361 3207f4 96363 320840 96361->96363 96424 3205ab 72 API calls 4 library calls 96361->96424 96368 32086d 96363->96368 96425 32014d 72 API calls 4 library calls 96363->96425 96364 3207c8 96364->96341 96367 320866 96367->96368 96370 32087e 96367->96370 96369 3186ae __wsopen_s 29 API calls 96368->96369 96371 3200f8 96369->96371 96370->96371 96372 3208fc CloseHandle 96370->96372 96382 320121 LeaveCriticalSection __wsopen_s 96371->96382 96426 32039a CreateFileW 96372->96426 96374 320927 96375 32095d 96374->96375 96376 320931 GetLastError 96374->96376 96375->96371 96427 30f2a3 20 API calls 2 library calls 96376->96427 96378 32093d 96428 315333 21 API calls 3 library calls 96378->96428 96380->96327 96381->96331 96382->96331 96384 320450 96383->96384 96385 32046a 96383->96385 96384->96385 96436 30f2d9 20 API calls _free 96384->96436 96429 3203bf 96385->96429 96388 32045f 96437 3127ec 26 API calls _abort 96388->96437 96390 3204a2 96391 3204d1 96390->96391 96438 30f2d9 20 API calls _free 96390->96438 96399 320524 96391->96399 96440 30d70d 26 API calls 2 library calls 96391->96440 96394 32051f 96396 32059e 96394->96396 96394->96399 96395 3204c6 96439 3127ec 26 API calls _abort 96395->96439 96441 3127fc 11 API calls _abort 96396->96441 96399->96336 96399->96337 96400 3205aa 96402 31522d CallCatchBlock 96401->96402 96444 312f5e EnterCriticalSection 96402->96444 96404 315234 96406 315259 96404->96406 96410 3152c7 EnterCriticalSection 96404->96410 96412 31527b 96404->96412 96408 315000 __wsopen_s 21 API calls 96406->96408 96407 3152a4 __wsopen_s 96407->96340 96409 31525e 96408->96409 96409->96412 96448 315147 EnterCriticalSection 96409->96448 96410->96412 96413 3152d4 LeaveCriticalSection 96410->96413 96445 31532a 96412->96445 96413->96404 96414->96355 96415->96341 96416->96371 96417->96347 96418->96341 96419->96360 96420->96341 96421->96356 96422->96364 96423->96361 96424->96363 96425->96367 96426->96374 96427->96378 96428->96375 96432 3203d7 96429->96432 96430 3203f2 96430->96390 96432->96430 96442 30f2d9 20 API calls _free 96432->96442 96433 320416 96443 3127ec 26 API calls _abort 96433->96443 96435 320421 96435->96390 96436->96388 96437->96385 96438->96395 96439->96391 96440->96394 96441->96400 96442->96433 96443->96435 96444->96404 96449 312fa6 LeaveCriticalSection 96445->96449 96447 315331 96447->96407 96448->96412 96449->96447 96450 332a00 96466 2ed7b0 messages 96450->96466 96451 2edb11 PeekMessageW 96451->96466 96452 2ed807 GetInputState 96452->96451 96452->96466 96453 331cbe TranslateAcceleratorW 96453->96466 96455 2edb8f PeekMessageW 96455->96466 96456 2eda04 timeGetTime 96456->96466 96457 2edb73 TranslateMessage DispatchMessageW 96457->96455 96458 2edbaf Sleep 96458->96466 96459 332b74 Sleep 96472 332a51 96459->96472 96461 331dda timeGetTime 96496 2fe300 23 API calls 96461->96496 96463 34d4dc 47 API calls 96463->96472 96465 332c0b GetExitCodeProcess 96469 332c21 WaitForSingleObject 96465->96469 96470 332c37 CloseHandle 96465->96470 96466->96451 96466->96452 96466->96453 96466->96455 96466->96456 96466->96457 96466->96458 96466->96459 96466->96461 96471 2ed9d5 96466->96471 96466->96472 96478 2eec40 348 API calls 96466->96478 96479 2ebf40 348 API calls 96466->96479 96480 2f1310 348 API calls 96466->96480 96482 2edd50 96466->96482 96489 2fedf6 96466->96489 96494 2edfd0 348 API calls 3 library calls 96466->96494 96495 2fe551 timeGetTime 96466->96495 96497 353a2a 23 API calls 96466->96497 96498 35359c 82 API calls __wsopen_s 96466->96498 96467 3729bf GetForegroundWindow 96467->96472 96469->96466 96469->96470 96470->96472 96472->96463 96472->96465 96472->96466 96472->96467 96472->96471 96473 332ca9 Sleep 96472->96473 96499 365658 23 API calls 96472->96499 96500 34e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 96472->96500 96501 2fe551 timeGetTime 96472->96501 96473->96466 96478->96466 96479->96466 96480->96466 96483 2edd6f 96482->96483 96484 2edd83 96482->96484 96502 2ed260 96483->96502 96534 35359c 82 API calls __wsopen_s 96484->96534 96486 2edd7a 96486->96466 96488 332f75 96488->96488 96490 2fee09 96489->96490 96491 2fee12 96489->96491 96490->96466 96491->96490 96492 2fee36 IsDialogMessageW 96491->96492 96493 33efaf GetClassLongW 96491->96493 96492->96490 96492->96491 96493->96491 96493->96492 96494->96466 96495->96466 96496->96466 96497->96466 96498->96466 96499->96472 96500->96472 96501->96472 96503 2eec40 348 API calls 96502->96503 96521 2ed29d 96503->96521 96504 331bc4 96540 35359c 82 API calls __wsopen_s 96504->96540 96506 2ed3c3 96508 2ed6d5 96506->96508 96510 2ed3ce 96506->96510 96507 2ed30b messages 96507->96486 96508->96507 96517 2ffe0b 22 API calls 96508->96517 96509 2ed5ff 96511 331bb5 96509->96511 96512 2ed614 96509->96512 96514 2ffddb 22 API calls 96510->96514 96539 365705 23 API calls 96511->96539 96516 2ffddb 22 API calls 96512->96516 96513 2ed4b8 96518 2ffe0b 22 API calls 96513->96518 96522 2ed3d5 __fread_nolock 96514->96522 96526 2ed46a 96516->96526 96517->96522 96527 2ed429 __fread_nolock messages 96518->96527 96519 2ffddb 22 API calls 96520 2ed3f6 96519->96520 96520->96527 96535 2ebec0 348 API calls 96520->96535 96521->96504 96521->96506 96521->96507 96521->96508 96521->96513 96523 2ffddb 22 API calls 96521->96523 96521->96527 96522->96519 96522->96520 96523->96521 96525 331ba4 96538 35359c 82 API calls __wsopen_s 96525->96538 96526->96486 96527->96509 96527->96525 96527->96526 96529 2e1f6f 348 API calls 96527->96529 96530 331b7f 96527->96530 96532 331b5d 96527->96532 96529->96527 96537 35359c 82 API calls __wsopen_s 96530->96537 96536 35359c 82 API calls __wsopen_s 96532->96536 96534->96488 96535->96527 96536->96526 96537->96526 96538->96526 96539->96504 96540->96507 96541 2e105b 96546 2e344d 96541->96546 96543 2e106a 96577 3000a3 29 API calls __onexit 96543->96577 96545 2e1074 96547 2e345d __wsopen_s 96546->96547 96548 2ea961 22 API calls 96547->96548 96549 2e3513 96548->96549 96578 2e3a5a 96549->96578 96551 2e351c 96585 2e3357 96551->96585 96556 2e515f 22 API calls 96557 2e3544 96556->96557 96558 2ea961 22 API calls 96557->96558 96559 2e354d 96558->96559 96560 2ea6c3 22 API calls 96559->96560 96561 2e3556 RegOpenKeyExW 96560->96561 96562 323176 RegQueryValueExW 96561->96562 96566 2e3578 96561->96566 96563 323193 96562->96563 96564 32320c RegCloseKey 96562->96564 96565 2ffe0b 22 API calls 96563->96565 96564->96566 96575 32321e _wcslen 96564->96575 96567 3231ac 96565->96567 96566->96543 96568 2e5722 22 API calls 96567->96568 96569 3231b7 RegQueryValueExW 96568->96569 96570 3231d4 96569->96570 96572 3231ee messages 96569->96572 96571 2e6b57 22 API calls 96570->96571 96571->96572 96572->96564 96573 2e9cb3 22 API calls 96573->96575 96574 2e515f 22 API calls 96574->96575 96575->96566 96575->96573 96575->96574 96576 2e4c6d 22 API calls 96575->96576 96576->96575 96577->96545 96579 321f50 __wsopen_s 96578->96579 96580 2e3a67 GetModuleFileNameW 96579->96580 96581 2e9cb3 22 API calls 96580->96581 96582 2e3a8d 96581->96582 96583 2e3aa2 23 API calls 96582->96583 96584 2e3a97 96583->96584 96584->96551 96586 321f50 __wsopen_s 96585->96586 96587 2e3364 GetFullPathNameW 96586->96587 96588 2e3386 96587->96588 96589 2e6b57 22 API calls 96588->96589 96590 2e33a4 96589->96590 96591 2e33c6 96590->96591 96592 2e33dd 96591->96592 96593 3230bb 96591->96593 96600 2e33ee 96592->96600 96594 2ffddb 22 API calls 96593->96594 96596 3230c5 _wcslen 96594->96596 96598 2ffe0b 22 API calls 96596->96598 96597 2e33e8 96597->96556 96599 3230fe __fread_nolock 96598->96599 96601 2e33fe _wcslen 96600->96601 96602 32311d 96601->96602 96603 2e3411 96601->96603 96604 2ffddb 22 API calls 96602->96604 96610 2ea587 96603->96610 96606 323127 96604->96606 96608 2ffe0b 22 API calls 96606->96608 96607 2e341e __fread_nolock 96607->96597 96609 323157 __fread_nolock 96608->96609 96611 2ea59d 96610->96611 96614 2ea598 __fread_nolock 96610->96614 96612 32f80f 96611->96612 96613 2ffe0b 22 API calls 96611->96613 96613->96614 96614->96607 96615 2e1098 96620 2e42de 96615->96620 96619 2e10a7 96621 2ea961 22 API calls 96620->96621 96622 2e42f5 GetVersionExW 96621->96622 96623 2e6b57 22 API calls 96622->96623 96624 2e4342 96623->96624 96625 2e93b2 22 API calls 96624->96625 96637 2e4378 96624->96637 96626 2e436c 96625->96626 96628 2e37a0 22 API calls 96626->96628 96627 2e441b GetCurrentProcess IsWow64Process 96629 2e4437 96627->96629 96628->96637 96630 2e444f LoadLibraryA 96629->96630 96631 323824 GetSystemInfo 96629->96631 96632 2e449c GetSystemInfo 96630->96632 96633 2e4460 GetProcAddress 96630->96633 96634 2e4476 96632->96634 96633->96632 96636 2e4470 GetNativeSystemInfo 96633->96636 96638 2e447a FreeLibrary 96634->96638 96639 2e109d 96634->96639 96635 3237df 96636->96634 96637->96627 96637->96635 96638->96639 96640 3000a3 29 API calls __onexit 96639->96640 96640->96619 96641 322ba5 96642 2e2b25 96641->96642 96643 322baf 96641->96643 96669 2e2b83 7 API calls 96642->96669 96645 2e3a5a 24 API calls 96643->96645 96647 322bb8 96645->96647 96649 2e9cb3 22 API calls 96647->96649 96651 322bc6 96649->96651 96650 2e2b2f 96659 2e2b44 96650->96659 96673 2e3837 96650->96673 96652 322bf5 96651->96652 96653 322bce 96651->96653 96654 2e33c6 22 API calls 96652->96654 96656 2e33c6 22 API calls 96653->96656 96667 322bf1 GetForegroundWindow ShellExecuteW 96654->96667 96657 322bd9 96656->96657 96687 2e6350 22 API calls 96657->96687 96658 2e2b5f 96665 2e2b66 SetCurrentDirectoryW 96658->96665 96659->96658 96683 2e30f2 96659->96683 96663 322be7 96664 2e33c6 22 API calls 96663->96664 96664->96667 96668 2e2b7a 96665->96668 96666 322c26 96666->96658 96667->96666 96688 2e2cd4 7 API calls 96669->96688 96671 2e2b2a 96672 2e2c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 96671->96672 96672->96650 96674 2e3862 ___scrt_fastfail 96673->96674 96689 2e4212 96674->96689 96677 2e38e8 96679 323386 Shell_NotifyIconW 96677->96679 96680 2e3906 Shell_NotifyIconW 96677->96680 96693 2e3923 96680->96693 96682 2e391c 96682->96659 96684 2e3154 96683->96684 96685 2e3104 ___scrt_fastfail 96683->96685 96684->96658 96686 2e3123 Shell_NotifyIconW 96685->96686 96686->96684 96687->96663 96688->96671 96690 3235a4 96689->96690 96691 2e38b7 96689->96691 96690->96691 96692 3235ad DestroyIcon 96690->96692 96691->96677 96715 34c874 42 API calls _strftime 96691->96715 96692->96691 96694 2e393f 96693->96694 96712 2e3a13 96693->96712 96716 2e6270 96694->96716 96697 323393 LoadStringW 96700 3233ad 96697->96700 96698 2e395a 96699 2e6b57 22 API calls 96698->96699 96701 2e396f 96699->96701 96714 2e3994 ___scrt_fastfail 96700->96714 96722 2ea8c7 22 API calls __fread_nolock 96700->96722 96702 2e397c 96701->96702 96703 3233c9 96701->96703 96702->96700 96705 2e3986 96702->96705 96723 2e6350 22 API calls 96703->96723 96721 2e6350 22 API calls 96705->96721 96708 3233d7 96709 2e33c6 22 API calls 96708->96709 96708->96714 96711 3233f9 96709->96711 96710 2e39f9 Shell_NotifyIconW 96710->96712 96713 2e33c6 22 API calls 96711->96713 96712->96682 96713->96714 96714->96710 96715->96677 96717 2ffe0b 22 API calls 96716->96717 96718 2e6295 96717->96718 96719 2ffddb 22 API calls 96718->96719 96720 2e394d 96719->96720 96720->96697 96720->96698 96721->96714 96722->96714 96723->96708 96724 2e3156 96727 2e3170 96724->96727 96728 2e3187 96727->96728 96729 2e31e9 96728->96729 96730 2e318c 96728->96730 96731 2e31eb 96728->96731 96734 2e31d0 DefWindowProcW 96729->96734 96732 2e3199 96730->96732 96733 2e3265 PostQuitMessage 96730->96733 96735 322dfb 96731->96735 96736 2e31f1 96731->96736 96738 2e31a4 96732->96738 96739 322e7c 96732->96739 96740 2e316a 96733->96740 96734->96740 96782 2e18e2 10 API calls 96735->96782 96741 2e321d SetTimer RegisterWindowMessageW 96736->96741 96742 2e31f8 96736->96742 96744 2e31ae 96738->96744 96745 322e68 96738->96745 96785 34bf30 34 API calls ___scrt_fastfail 96739->96785 96741->96740 96746 2e3246 CreatePopupMenu 96741->96746 96748 322d9c 96742->96748 96749 2e3201 KillTimer 96742->96749 96743 322e1c 96783 2fe499 42 API calls 96743->96783 96752 2e31b9 96744->96752 96753 322e4d 96744->96753 96772 34c161 96745->96772 96746->96740 96755 322da1 96748->96755 96756 322dd7 MoveWindow 96748->96756 96757 2e30f2 Shell_NotifyIconW 96749->96757 96758 2e31c4 96752->96758 96759 2e3253 96752->96759 96753->96734 96784 340ad7 22 API calls 96753->96784 96754 322e8e 96754->96734 96754->96740 96760 322dc6 SetFocus 96755->96760 96761 322da7 96755->96761 96756->96740 96762 2e3214 96757->96762 96758->96734 96769 2e30f2 Shell_NotifyIconW 96758->96769 96780 2e326f 44 API calls ___scrt_fastfail 96759->96780 96760->96740 96761->96758 96764 322db0 96761->96764 96779 2e3c50 DeleteObject DestroyWindow 96762->96779 96781 2e18e2 10 API calls 96764->96781 96767 2e3263 96767->96740 96770 322e41 96769->96770 96771 2e3837 49 API calls 96770->96771 96771->96729 96773 34c276 96772->96773 96774 34c179 ___scrt_fastfail 96772->96774 96773->96740 96775 2e3923 24 API calls 96774->96775 96777 34c1a0 96775->96777 96776 34c25f KillTimer SetTimer 96776->96773 96777->96776 96778 34c251 Shell_NotifyIconW 96777->96778 96778->96776 96779->96740 96780->96767 96781->96740 96782->96743 96783->96758 96784->96729 96785->96754 96786 2e2e37 96787 2ea961 22 API calls 96786->96787 96788 2e2e4d 96787->96788 96865 2e4ae3 96788->96865 96790 2e2e6b 96791 2e3a5a 24 API calls 96790->96791 96792 2e2e7f 96791->96792 96793 2e9cb3 22 API calls 96792->96793 96794 2e2e8c 96793->96794 96795 2e4ecb 94 API calls 96794->96795 96796 2e2ea5 96795->96796 96797 322cb0 96796->96797 96798 2e2ead 96796->96798 96799 352cf9 80 API calls 96797->96799 96879 2ea8c7 22 API calls __fread_nolock 96798->96879 96800 322cc3 96799->96800 96801 322ccf 96800->96801 96803 2e4f39 68 API calls 96800->96803 96807 2e4f39 68 API calls 96801->96807 96803->96801 96804 2e2ec3 96880 2e6f88 22 API calls 96804->96880 96806 2e2ecf 96808 2e9cb3 22 API calls 96806->96808 96809 322ce5 96807->96809 96810 2e2edc 96808->96810 96897 2e3084 22 API calls 96809->96897 96881 2ea81b 41 API calls 96810->96881 96813 2e2eec 96815 2e9cb3 22 API calls 96813->96815 96814 322d02 96898 2e3084 22 API calls 96814->96898 96817 2e2f12 96815->96817 96882 2ea81b 41 API calls 96817->96882 96818 322d1e 96820 2e3a5a 24 API calls 96818->96820 96821 322d44 96820->96821 96899 2e3084 22 API calls 96821->96899 96822 2e2f21 96824 2ea961 22 API calls 96822->96824 96826 2e2f3f 96824->96826 96825 322d50 96900 2ea8c7 22 API calls __fread_nolock 96825->96900 96883 2e3084 22 API calls 96826->96883 96829 322d5e 96901 2e3084 22 API calls 96829->96901 96830 2e2f4b 96884 304a28 40 API calls 3 library calls 96830->96884 96833 322d6d 96902 2ea8c7 22 API calls __fread_nolock 96833->96902 96834 2e2f59 96834->96809 96835 2e2f63 96834->96835 96885 304a28 40 API calls 3 library calls 96835->96885 96838 322d83 96903 2e3084 22 API calls 96838->96903 96839 2e2f6e 96839->96814 96841 2e2f78 96839->96841 96886 304a28 40 API calls 3 library calls 96841->96886 96843 2e2f83 96843->96818 96845 2e2f8d 96843->96845 96844 322d90 96887 304a28 40 API calls 3 library calls 96845->96887 96847 2e2f98 96848 2e2fdc 96847->96848 96888 2e3084 22 API calls 96847->96888 96848->96833 96849 2e2fe8 96848->96849 96849->96844 96891 2e63eb 22 API calls 96849->96891 96851 2e2fbf 96889 2ea8c7 22 API calls __fread_nolock 96851->96889 96854 2e2ff8 96892 2e6a50 22 API calls 96854->96892 96855 2e2fcd 96890 2e3084 22 API calls 96855->96890 96858 2e3006 96893 2e70b0 23 API calls 96858->96893 96862 2e3021 96863 2e3065 96862->96863 96894 2e6f88 22 API calls 96862->96894 96895 2e70b0 23 API calls 96862->96895 96896 2e3084 22 API calls 96862->96896 96866 2e4af0 __wsopen_s 96865->96866 96867 2e6b57 22 API calls 96866->96867 96868 2e4b22 96866->96868 96867->96868 96876 2e4b58 96868->96876 96904 2e4c6d 96868->96904 96870 2e9cb3 22 API calls 96872 2e4c52 96870->96872 96871 2e9cb3 22 API calls 96871->96876 96873 2e515f 22 API calls 96872->96873 96875 2e4c5e 96873->96875 96874 2e515f 22 API calls 96874->96876 96875->96790 96876->96871 96876->96874 96877 2e4c29 96876->96877 96878 2e4c6d 22 API calls 96876->96878 96877->96870 96877->96875 96878->96876 96879->96804 96880->96806 96881->96813 96882->96822 96883->96830 96884->96834 96885->96839 96886->96843 96887->96847 96888->96851 96889->96855 96890->96848 96891->96854 96892->96858 96893->96862 96894->96862 96895->96862 96896->96862 96897->96814 96898->96818 96899->96825 96900->96829 96901->96833 96902->96838 96903->96844 96905 2eaec9 22 API calls 96904->96905 96906 2e4c78 96905->96906 96906->96868 96907 2e1033 96912 2e4c91 96907->96912 96911 2e1042 96913 2ea961 22 API calls 96912->96913 96914 2e4cff 96913->96914 96920 2e3af0 96914->96920 96917 2e4d9c 96918 2e1038 96917->96918 96923 2e51f7 22 API calls __fread_nolock 96917->96923 96919 3000a3 29 API calls __onexit 96918->96919 96919->96911 96924 2e3b1c 96920->96924 96923->96917 96925 2e3b29 96924->96925 96926 2e3b0f 96924->96926 96925->96926 96927 2e3b30 RegOpenKeyExW 96925->96927 96926->96917 96927->96926 96928 2e3b4a RegQueryValueExW 96927->96928 96929 2e3b6b 96928->96929 96930 2e3b80 RegCloseKey 96928->96930 96929->96930 96930->96926

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 389 2e42de-2e434d call 2ea961 GetVersionExW call 2e6b57 394 323617-32362a 389->394 395 2e4353 389->395 396 32362b-32362f 394->396 397 2e4355-2e4357 395->397 398 323632-32363e 396->398 399 323631 396->399 400 2e435d-2e43bc call 2e93b2 call 2e37a0 397->400 401 323656 397->401 398->396 402 323640-323642 398->402 399->398 416 2e43c2-2e43c4 400->416 417 3237df-3237e6 400->417 405 32365d-323660 401->405 402->397 404 323648-32364f 402->404 404->394 407 323651 404->407 408 323666-3236a8 405->408 409 2e441b-2e4435 GetCurrentProcess IsWow64Process 405->409 407->401 408->409 413 3236ae-3236b1 408->413 411 2e4437 409->411 412 2e4494-2e449a 409->412 415 2e443d-2e4449 411->415 412->415 418 3236b3-3236bd 413->418 419 3236db-3236e5 413->419 425 2e444f-2e445e LoadLibraryA 415->425 426 323824-323828 GetSystemInfo 415->426 416->405 420 2e43ca-2e43dd 416->420 421 323806-323809 417->421 422 3237e8 417->422 427 3236ca-3236d6 418->427 428 3236bf-3236c5 418->428 423 3236e7-3236f3 419->423 424 3236f8-323702 419->424 429 323726-32372f 420->429 430 2e43e3-2e43e5 420->430 434 3237f4-3237fc 421->434 435 32380b-32381a 421->435 431 3237ee 422->431 423->409 432 323704-323710 424->432 433 323715-323721 424->433 436 2e449c-2e44a6 GetSystemInfo 425->436 437 2e4460-2e446e GetProcAddress 425->437 427->409 428->409 441 323731-323737 429->441 442 32373c-323748 429->442 439 2e43eb-2e43ee 430->439 440 32374d-323762 430->440 431->434 432->409 433->409 434->421 435->431 443 32381c-323822 435->443 438 2e4476-2e4478 436->438 437->436 444 2e4470-2e4474 GetNativeSystemInfo 437->444 449 2e447a-2e447b FreeLibrary 438->449 450 2e4481-2e4493 438->450 445 323791-323794 439->445 446 2e43f4-2e440f 439->446 447 323764-32376a 440->447 448 32376f-32377b 440->448 441->409 442->409 443->434 444->438 445->409 453 32379a-3237c1 445->453 451 323780-32378c 446->451 452 2e4415 446->452 447->409 448->409 449->450 451->409 452->409 454 3237c3-3237c9 453->454 455 3237ce-3237da 453->455 454->409 455->409
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetVersionExW.KERNEL32(?), ref: 002E430D
                                                                                                                                                                                                                                          • Part of subcall function 002E6B57: _wcslen.LIBCMT ref: 002E6B6A
                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(?,0037CB64,00000000,?,?), ref: 002E4422
                                                                                                                                                                                                                                        • IsWow64Process.KERNEL32(00000000,?,?), ref: 002E4429
                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 002E4454
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 002E4466
                                                                                                                                                                                                                                        • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 002E4474
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?), ref: 002E447B
                                                                                                                                                                                                                                        • GetSystemInfo.KERNEL32(?,?,?), ref: 002E44A0
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                        • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                        • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                        • Opcode ID: 0bc45cec6feebd6ce1991b11af332353d68ccca831763eb29082f0a287b66c8f
                                                                                                                                                                                                                                        • Instruction ID: 0dcd46476e7ec4b1e96a2073722114c80a43ebbb7e59f7e5616a8fa3e3db9f80
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0bc45cec6feebd6ce1991b11af332353d68ccca831763eb29082f0a287b66c8f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 49A1E87DA2A3D0CFCB13DB697CA01997FEC6B26308FC856ADD24993B61F2644544CB21

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 793 2e42a2-2e42ba CreateStreamOnHGlobal 794 2e42bc-2e42d3 FindResourceExW 793->794 795 2e42da-2e42dd 793->795 796 2e42d9 794->796 797 3235ba-3235c9 LoadResource 794->797 796->795 797->796 798 3235cf-3235dd SizeofResource 797->798 798->796 799 3235e3-3235ee LockResource 798->799 799->796 800 3235f4-323612 799->800 800->796
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,002E50AA,?,?,00000000,00000000), ref: 002E42B2
                                                                                                                                                                                                                                        • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,002E50AA,?,?,00000000,00000000), ref: 002E42C9
                                                                                                                                                                                                                                        • LoadResource.KERNEL32(?,00000000,?,?,002E50AA,?,?,00000000,00000000,?,?,?,?,?,?,002E4F20), ref: 003235BE
                                                                                                                                                                                                                                        • SizeofResource.KERNEL32(?,00000000,?,?,002E50AA,?,?,00000000,00000000,?,?,?,?,?,?,002E4F20), ref: 003235D3
                                                                                                                                                                                                                                        • LockResource.KERNEL32(002E50AA,?,?,002E50AA,?,?,00000000,00000000,?,?,?,?,?,?,002E4F20,?), ref: 003235E6
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                        • String ID: SCRIPT
                                                                                                                                                                                                                                        • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                        • Opcode ID: 190792425084c2d08df78aa40cb3ab0024e6b17354a4ef31d9e3b6490ace7d31
                                                                                                                                                                                                                                        • Instruction ID: 68d4ced45d185deb3c7e9e997c63b18490d3755a678c1c97742469f858bf7a42
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 190792425084c2d08df78aa40cb3ab0024e6b17354a4ef31d9e3b6490ace7d31
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2E11A070250301BFDB229F66DC48F277BBDEBCAB51F10456DF90696160DB71D810C620

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 002E2B6B
                                                                                                                                                                                                                                          • Part of subcall function 002E3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,003B1418,?,002E2E7F,?,?,?,00000000), ref: 002E3A78
                                                                                                                                                                                                                                          • Part of subcall function 002E9CB3: _wcslen.LIBCMT ref: 002E9CBD
                                                                                                                                                                                                                                        • GetForegroundWindow.USER32(runas,?,?,?,?,?,003A2224), ref: 00322C10
                                                                                                                                                                                                                                        • ShellExecuteW.SHELL32(00000000,?,?,003A2224), ref: 00322C17
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                        • String ID: runas
                                                                                                                                                                                                                                        • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                        • Opcode ID: d2c681684e9d44c1fc694c21c9e161c735152267b271496fc748d599707bc9f6
                                                                                                                                                                                                                                        • Instruction ID: fbb781ed795b255dcc55d36c778719e58616c7b9b7f559e5fabd17299f0a0d6b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d2c681684e9d44c1fc694c21c9e161c735152267b271496fc748d599707bc9f6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C4110A311943C1AAC716FF62DC55EEE77AC9B91345FC4142DF186130A2DF308AA9CB52

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 1239 34d4dc-34d524 CreateToolhelp32Snapshot Process32FirstW call 34def7 1242 34d5d2-34d5d5 1239->1242 1243 34d529-34d538 Process32NextW 1242->1243 1244 34d5db-34d5ea CloseHandle 1242->1244 1243->1244 1245 34d53e-34d5ad call 2ea961 * 2 call 2e9cb3 call 2e525f call 2e988f call 2e6350 call 2fce60 1243->1245 1260 34d5b7-34d5be 1245->1260 1261 34d5af-34d5b1 1245->1261 1262 34d5c0-34d5cd call 2e988f * 2 1260->1262 1261->1262 1263 34d5b3-34d5b5 1261->1263 1262->1242 1263->1260 1263->1262
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32 ref: 0034D501
                                                                                                                                                                                                                                        • Process32FirstW.KERNEL32(00000000,?), ref: 0034D50F
                                                                                                                                                                                                                                        • Process32NextW.KERNEL32(00000000,?), ref: 0034D52F
                                                                                                                                                                                                                                        • CloseHandle.KERNELBASE(00000000), ref: 0034D5DC
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 420147892-0
                                                                                                                                                                                                                                        • Opcode ID: f69cb48b935bf2d7915fbf85220981015bcddbc831cfeb6088ce900c03434841
                                                                                                                                                                                                                                        • Instruction ID: 4a24536161e9603fc448df40ab3c8953efdfa2eb54ce8353f68eedff44a9e196
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f69cb48b935bf2d7915fbf85220981015bcddbc831cfeb6088ce900c03434841
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C331C2311183409FD311EF54C881AAFBBF8EF99344F90092DF585861A2EB71A988CB92

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 1267 34dbbe-34dbda lstrlenW 1268 34dc06 1267->1268 1269 34dbdc-34dbe6 GetFileAttributesW 1267->1269 1271 34dc09-34dc0d 1268->1271 1270 34dbe8-34dbf7 FindFirstFileW 1269->1270 1269->1271 1270->1268 1272 34dbf9-34dc04 FindClose 1270->1272 1272->1271
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • lstrlenW.KERNEL32(?,00325222), ref: 0034DBCE
                                                                                                                                                                                                                                        • GetFileAttributesW.KERNELBASE(?), ref: 0034DBDD
                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 0034DBEE
                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0034DBFA
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2695905019-0
                                                                                                                                                                                                                                        • Opcode ID: d86a882e65494e80576580b64a878dbe4bfbeaf44bc2fc6df57c7f10c99ebbcf
                                                                                                                                                                                                                                        • Instruction ID: 3c176aedac5c529d0ba2c88e9cc7029337ab7cab795c9ed539bb5207e3f22bf2
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d86a882e65494e80576580b64a878dbe4bfbeaf44bc2fc6df57c7f10c99ebbcf
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 23F0A03082091457C2336BB8AC4D8AA37AC9F02334F504B1AF83AC20E0EBB06DD48695
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(003128E9,?,00304CBE,003128E9,003A88B8,0000000C,00304E15,003128E9,00000002,00000000,?,003128E9), ref: 00304D09
                                                                                                                                                                                                                                        • TerminateProcess.KERNEL32(00000000,?,00304CBE,003128E9,003A88B8,0000000C,00304E15,003128E9,00000002,00000000,?,003128E9), ref: 00304D10
                                                                                                                                                                                                                                        • ExitProcess.KERNEL32 ref: 00304D22
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1703294689-0
                                                                                                                                                                                                                                        • Opcode ID: ca031ec6117dc2f568d15bf2336664c5fdea865b18f75cc70be270fbf6b9e085
                                                                                                                                                                                                                                        • Instruction ID: b5af83913043c54f7df5b5ed03f445d148d124d5a9707e79102b06bdf28179d1
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ca031ec6117dc2f568d15bf2336664c5fdea865b18f75cc70be270fbf6b9e085
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E8E0B671011248BBDF23AF54DD19A983B6DEB45785F114018FD099A173CB39DE82CA80
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: BuffCharUpper
                                                                                                                                                                                                                                        • String ID: p#;
                                                                                                                                                                                                                                        • API String ID: 3964851224-2752655111
                                                                                                                                                                                                                                        • Opcode ID: 2e50400c2afbc822834ef0550453e48ec186bd36ee159bfa7dc311b02ef9799d
                                                                                                                                                                                                                                        • Instruction ID: 7a8d55b6d8c845c2d9bcde313a0536928615e9ef4d5dfdccebd8cc5a0cffc6b5
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2e50400c2afbc822834ef0550453e48ec186bd36ee159bfa7dc311b02ef9799d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0AA2AB706183418FC715CF59C490B2ABBE0BF89304F64896DE99A8B362D771EC56CF92

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 0 36aff9-36b056 call 302340 3 36b094-36b098 0->3 4 36b058-36b06b call 2eb567 0->4 6 36b0dd-36b0e0 3->6 7 36b09a-36b0bb call 2eb567 * 2 3->7 12 36b06d-36b092 call 2eb567 * 2 4->12 13 36b0c8 4->13 9 36b0f5-36b119 call 2e7510 call 2e7620 6->9 10 36b0e2-36b0e5 6->10 29 36b0bf-36b0c4 7->29 31 36b11f-36b178 call 2e7510 call 2e7620 call 2e7510 call 2e7620 call 2e7510 call 2e7620 9->31 32 36b1d8-36b1e0 9->32 14 36b0e8-36b0ed call 2eb567 10->14 12->29 18 36b0cb-36b0cf 13->18 14->9 24 36b0d1-36b0d7 18->24 25 36b0d9-36b0db 18->25 24->14 25->6 25->9 29->6 33 36b0c6 29->33 82 36b1a6-36b1d6 GetSystemDirectoryW call 2ffe0b GetSystemDirectoryW 31->82 83 36b17a-36b195 call 2e7510 call 2e7620 31->83 36 36b1e2-36b1fd call 2e7510 call 2e7620 32->36 37 36b20a-36b238 GetCurrentDirectoryW call 2ffe0b GetCurrentDirectoryW 32->37 33->18 36->37 50 36b1ff-36b208 call 304963 36->50 45 36b23c 37->45 48 36b240-36b244 45->48 52 36b246-36b270 call 2e9c6e * 3 48->52 53 36b275-36b285 call 3500d9 48->53 50->37 50->53 52->53 62 36b287-36b289 53->62 63 36b28b-36b2e1 call 3507c0 call 3506e6 call 3505a7 53->63 66 36b2ee-36b2f2 62->66 63->66 99 36b2e3 63->99 71 36b39a-36b3be CreateProcessW 66->71 72 36b2f8-36b321 call 3411c8 66->72 76 36b3c1-36b3d4 call 2ffe14 * 2 71->76 88 36b323-36b328 call 341201 72->88 89 36b32a call 3414ce 72->89 103 36b3d6-36b3e8 76->103 104 36b42f-36b43d CloseHandle 76->104 82->45 83->82 105 36b197-36b1a0 call 304963 83->105 98 36b32f-36b33c call 304963 88->98 89->98 113 36b347-36b357 call 304963 98->113 114 36b33e-36b345 98->114 99->66 109 36b3ed-36b3fc 103->109 110 36b3ea 103->110 107 36b43f-36b444 104->107 108 36b49c 104->108 105->48 105->82 115 36b446-36b44c CloseHandle 107->115 116 36b451-36b456 107->116 111 36b4a0-36b4a4 108->111 117 36b401-36b42a GetLastError call 2e630c call 2ecfa0 109->117 118 36b3fe 109->118 110->109 120 36b4a6-36b4b0 111->120 121 36b4b2-36b4bc 111->121 136 36b362-36b372 call 304963 113->136 137 36b359-36b360 113->137 114->113 114->114 115->116 124 36b463-36b468 116->124 125 36b458-36b45e CloseHandle 116->125 127 36b4e5-36b4f6 call 350175 117->127 118->117 120->127 128 36b4c4-36b4e3 call 2ecfa0 CloseHandle 121->128 129 36b4be 121->129 131 36b475-36b49a call 3509d9 call 36b536 124->131 132 36b46a-36b470 CloseHandle 124->132 125->124 128->127 129->128 131->111 132->131 147 36b374-36b37b 136->147 148 36b37d-36b398 call 2ffe14 * 3 136->148 137->136 137->137 147->147 147->148 148->76
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0036B198
                                                                                                                                                                                                                                        • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0036B1B0
                                                                                                                                                                                                                                        • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0036B1D4
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0036B200
                                                                                                                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0036B214
                                                                                                                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0036B236
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0036B332
                                                                                                                                                                                                                                          • Part of subcall function 003505A7: GetStdHandle.KERNEL32(000000F6), ref: 003505C6
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0036B34B
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0036B366
                                                                                                                                                                                                                                        • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0036B3B6
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(00000000), ref: 0036B407
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 0036B439
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0036B44A
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0036B45C
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0036B46E
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 0036B4E3
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2178637699-0
                                                                                                                                                                                                                                        • Opcode ID: 2fb124cb18112d22ef4f73a30436bece70f3202ee19ff9ef310080eb2e77e037
                                                                                                                                                                                                                                        • Instruction ID: eaed841b5ecd9954fe769a96a7d2889bf683effa390d9659e9d4a671ec3037f7
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2fb124cb18112d22ef4f73a30436bece70f3202ee19ff9ef310080eb2e77e037
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D9F1BE316043409FC726EF25C891B2EBBE5AF85314F15885DF9998B2A6DB31EC84CF52
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetInputState.USER32 ref: 002ED807
                                                                                                                                                                                                                                        • timeGetTime.WINMM ref: 002EDA07
                                                                                                                                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 002EDB28
                                                                                                                                                                                                                                        • TranslateMessage.USER32(?), ref: 002EDB7B
                                                                                                                                                                                                                                        • DispatchMessageW.USER32(?), ref: 002EDB89
                                                                                                                                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 002EDB9F
                                                                                                                                                                                                                                        • Sleep.KERNELBASE(0000000A), ref: 002EDBB1
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2189390790-0
                                                                                                                                                                                                                                        • Opcode ID: 954bd2a6aa2c840f4cde1450e27b6f334ebc1265734ef7bc72cdfc5bf1200e11
                                                                                                                                                                                                                                        • Instruction ID: 97e417121c783930abc9a22fe9e245921a6b727f97c371d505c97686d88e1ef8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 954bd2a6aa2c840f4cde1450e27b6f334ebc1265734ef7bc72cdfc5bf1200e11
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B3421430668382DFD736CF25C894BAAB7E4BF46304F94462DE5558B291D770E864CF82

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 002E2D07
                                                                                                                                                                                                                                        • RegisterClassExW.USER32(00000030), ref: 002E2D31
                                                                                                                                                                                                                                        • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 002E2D42
                                                                                                                                                                                                                                        • InitCommonControlsEx.COMCTL32(?), ref: 002E2D5F
                                                                                                                                                                                                                                        • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 002E2D6F
                                                                                                                                                                                                                                        • LoadIconW.USER32(000000A9), ref: 002E2D85
                                                                                                                                                                                                                                        • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 002E2D94
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                        • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                        • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                        • Opcode ID: 2e6ed3f237f082324c6279f6a7977e2dd7cd81454977e91003ebe9336b440d26
                                                                                                                                                                                                                                        • Instruction ID: fc6fb19fe389988ac936e986ab6a000641d5b9086054607d7fd7dd94726549eb
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2e6ed3f237f082324c6279f6a7977e2dd7cd81454977e91003ebe9336b440d26
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F12129B4911348AFDB12DF94EC59BDDBBB8FB08705F00521AF615A6290D7B14544CF90

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 457 32065b-32068b call 32042f 460 3206a6-3206b2 call 315221 457->460 461 32068d-320698 call 30f2c6 457->461 466 3206b4-3206c9 call 30f2c6 call 30f2d9 460->466 467 3206cb-320714 call 32039a 460->467 468 32069a-3206a1 call 30f2d9 461->468 466->468 477 320781-32078a GetFileType 467->477 478 320716-32071f 467->478 475 32097d-320983 468->475 479 3207d3-3207d6 477->479 480 32078c-3207bd GetLastError call 30f2a3 CloseHandle 477->480 482 320721-320725 478->482 483 320756-32077c GetLastError call 30f2a3 478->483 486 3207d8-3207dd 479->486 487 3207df-3207e5 479->487 480->468 494 3207c3-3207ce call 30f2d9 480->494 482->483 488 320727-320754 call 32039a 482->488 483->468 491 3207e9-320837 call 31516a 486->491 487->491 492 3207e7 487->492 488->477 488->483 499 320847-32086b call 32014d 491->499 500 320839-320845 call 3205ab 491->500 492->491 494->468 507 32087e-3208c1 499->507 508 32086d 499->508 500->499 506 32086f-320879 call 3186ae 500->506 506->475 510 3208e2-3208f0 507->510 511 3208c3-3208c7 507->511 508->506 514 3208f6-3208fa 510->514 515 32097b 510->515 511->510 513 3208c9-3208dd 511->513 513->510 514->515 516 3208fc-32092f CloseHandle call 32039a 514->516 515->475 519 320963-320977 516->519 520 320931-32095d GetLastError call 30f2a3 call 315333 516->520 519->515 520->519
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0032039A: CreateFileW.KERNELBASE(00000000,00000000,?,00320704,?,?,00000000,?,00320704,00000000,0000000C), ref: 003203B7
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0032076F
                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 00320776
                                                                                                                                                                                                                                        • GetFileType.KERNELBASE(00000000), ref: 00320782
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0032078C
                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 00320795
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 003207B5
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 003208FF
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00320931
                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 00320938
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                        • String ID: H
                                                                                                                                                                                                                                        • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                        • Opcode ID: ce7c0b41ee319b93ee85f678b706e67b29fb0bfbfe55e0195d64cc3f410ef53d
                                                                                                                                                                                                                                        • Instruction ID: 2fa84423e0deb6244d428347c364833c2841a72caa2f78b3e69b4f18b42c6625
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ce7c0b41ee319b93ee85f678b706e67b29fb0bfbfe55e0195d64cc3f410ef53d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C5A12536A001188FDF2EEF68E851BAE7BA4EB06324F14015DF8159F2E2C7319856CB91

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 002E3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,003B1418,?,002E2E7F,?,?,?,00000000), ref: 002E3A78
                                                                                                                                                                                                                                          • Part of subcall function 002E3357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 002E3379
                                                                                                                                                                                                                                        • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 002E356A
                                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 0032318D
                                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 003231CE
                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 00323210
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00323277
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00323286
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                        • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                        • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                        • Opcode ID: 4c551b8d32463168fd7d94bdfafd012fed724fe94ea165321b86c43008c78aed
                                                                                                                                                                                                                                        • Instruction ID: edd02d5cc23604e1cd87e20f37ffd24b690c47fbf8c1ce4223b086e755d915ff
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4c551b8d32463168fd7d94bdfafd012fed724fe94ea165321b86c43008c78aed
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0771D5755143409EC316EF26EC819ABB7ECFF89744F804A2EF64987160DB349A48CF51

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 002E2B8E
                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F00), ref: 002E2B9D
                                                                                                                                                                                                                                        • LoadIconW.USER32(00000063), ref: 002E2BB3
                                                                                                                                                                                                                                        • LoadIconW.USER32(000000A4), ref: 002E2BC5
                                                                                                                                                                                                                                        • LoadIconW.USER32(000000A2), ref: 002E2BD7
                                                                                                                                                                                                                                        • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 002E2BEF
                                                                                                                                                                                                                                        • RegisterClassExW.USER32(?), ref: 002E2C40
                                                                                                                                                                                                                                          • Part of subcall function 002E2CD4: GetSysColorBrush.USER32(0000000F), ref: 002E2D07
                                                                                                                                                                                                                                          • Part of subcall function 002E2CD4: RegisterClassExW.USER32(00000030), ref: 002E2D31
                                                                                                                                                                                                                                          • Part of subcall function 002E2CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 002E2D42
                                                                                                                                                                                                                                          • Part of subcall function 002E2CD4: InitCommonControlsEx.COMCTL32(?), ref: 002E2D5F
                                                                                                                                                                                                                                          • Part of subcall function 002E2CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 002E2D6F
                                                                                                                                                                                                                                          • Part of subcall function 002E2CD4: LoadIconW.USER32(000000A9), ref: 002E2D85
                                                                                                                                                                                                                                          • Part of subcall function 002E2CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 002E2D94
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                        • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                        • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                        • Opcode ID: ed27fe862ed8b5f91e27bb67c0b321b47c42fe28071fee79661c700c7889ae50
                                                                                                                                                                                                                                        • Instruction ID: f08d7b9d2d3f94cf01b0d45804de2875ee97830cd6ad827a9f771e92cbc85a3d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ed27fe862ed8b5f91e27bb67c0b321b47c42fe28071fee79661c700c7889ae50
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4E214179D10358AFDB229FA5EC65A9D7FF8FB08B54F50011AE608A6660E7B10540CF90

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 598 2e3170-2e3185 599 2e3187-2e318a 598->599 600 2e31e5-2e31e7 598->600 602 2e318c-2e3193 599->602 603 2e31eb 599->603 600->599 601 2e31e9 600->601 606 2e31d0-2e31d8 DefWindowProcW 601->606 604 2e3199-2e319e 602->604 605 2e3265-2e326d PostQuitMessage 602->605 607 322dfb-322e23 call 2e18e2 call 2fe499 603->607 608 2e31f1-2e31f6 603->608 610 2e31a4-2e31a8 604->610 611 322e7c-322e90 call 34bf30 604->611 613 2e3219-2e321b 605->613 612 2e31de-2e31e4 606->612 641 322e28-322e2f 607->641 614 2e321d-2e3244 SetTimer RegisterWindowMessageW 608->614 615 2e31f8-2e31fb 608->615 617 2e31ae-2e31b3 610->617 618 322e68-322e72 call 34c161 610->618 611->613 635 322e96 611->635 613->612 614->613 619 2e3246-2e3251 CreatePopupMenu 614->619 621 322d9c-322d9f 615->621 622 2e3201-2e320f KillTimer call 2e30f2 615->622 625 2e31b9-2e31be 617->625 626 322e4d-322e54 617->626 631 322e77 618->631 619->613 628 322da1-322da5 621->628 629 322dd7-322df6 MoveWindow 621->629 639 2e3214 call 2e3c50 622->639 633 2e31c4-2e31ca 625->633 634 2e3253-2e3263 call 2e326f 625->634 626->606 638 322e5a-322e63 call 340ad7 626->638 636 322dc6-322dd2 SetFocus 628->636 637 322da7-322daa 628->637 629->613 631->613 633->606 633->641 634->613 635->606 636->613 637->633 642 322db0-322dc1 call 2e18e2 637->642 638->606 639->613 641->606 646 322e35-322e48 call 2e30f2 call 2e3837 641->646 642->613 646->606
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,002E316A,?,?), ref: 002E31D8
                                                                                                                                                                                                                                        • KillTimer.USER32(?,00000001,?,?,?,?,?,002E316A,?,?), ref: 002E3204
                                                                                                                                                                                                                                        • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 002E3227
                                                                                                                                                                                                                                        • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,002E316A,?,?), ref: 002E3232
                                                                                                                                                                                                                                        • CreatePopupMenu.USER32 ref: 002E3246
                                                                                                                                                                                                                                        • PostQuitMessage.USER32(00000000), ref: 002E3267
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                        • String ID: TaskbarCreated
                                                                                                                                                                                                                                        • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                        • Opcode ID: 36595a1d729e4bd9852348653a96aea0324f42c18f2b6596c1b2a20c6e42e77a
                                                                                                                                                                                                                                        • Instruction ID: b7cebf45188ed0ef33c37e50a04b03a63e373694b3fedd21106961944ba16393
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 36595a1d729e4bd9852348653a96aea0324f42c18f2b6596c1b2a20c6e42e77a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 05416D352B01C0ABDB279F399C2D7B9365CE701346FC4022DFB598B1A1DBB08E6097A1

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 654 2e1410-2e1449 655 2e144f-2e1465 mciSendStringW 654->655 656 3224b8-3224b9 DestroyWindow 654->656 657 2e146b-2e1473 655->657 658 2e16c6-2e16d3 655->658 659 3224c4-3224d1 656->659 657->659 660 2e1479-2e1488 call 2e182e 657->660 661 2e16f8-2e16ff 658->661 662 2e16d5-2e16f0 UnregisterHotKey 658->662 663 3224d3-3224d6 659->663 664 322500-322507 659->664 675 2e148e-2e1496 660->675 676 32250e-32251a 660->676 661->657 667 2e1705 661->667 662->661 666 2e16f2-2e16f3 call 2e10d0 662->666 668 3224e2-3224e5 FindClose 663->668 669 3224d8-3224e0 call 2e6246 663->669 664->659 672 322509 664->672 666->661 667->658 674 3224eb-3224f8 668->674 669->674 672->676 674->664 678 3224fa-3224fb call 3532b1 674->678 679 322532-32253f 675->679 680 2e149c-2e14c1 call 2ecfa0 675->680 681 322524-32252b 676->681 682 32251c-32251e FreeLibrary 676->682 678->664 683 322541-32255e VirtualFree 679->683 684 322566-32256d 679->684 692 2e14f8-2e1503 CoUninitialize 680->692 693 2e14c3 680->693 681->676 687 32252d 681->687 682->681 683->684 688 322560-322561 call 353317 683->688 684->679 689 32256f 684->689 687->679 688->684 694 322574-322578 689->694 692->694 695 2e1509-2e150e 692->695 696 2e14c6-2e14f6 call 2e1a05 call 2e19ae 693->696 694->695 699 32257e-322584 694->699 697 2e1514-2e151e 695->697 698 322589-322596 call 3532eb 695->698 696->692 701 2e1707-2e1714 call 2ff80e 697->701 702 2e1524-2e15a5 call 2e988f call 2e1944 call 2e17d5 call 2ffe14 call 2e177c call 2e988f call 2ecfa0 call 2e17fe call 2ffe14 697->702 712 322598 698->712 699->695 701->702 715 2e171a 701->715 716 32259d-3225bf call 2ffdcd 702->716 744 2e15ab-2e15cf call 2ffe14 702->744 712->716 715->701 722 3225c1 716->722 725 3225c6-3225e8 call 2ffdcd 722->725 731 3225ea 725->731 735 3225ef-322611 call 2ffdcd 731->735 741 322613 735->741 743 322618-322625 call 3464d4 741->743 749 322627 743->749 744->725 750 2e15d5-2e15f9 call 2ffe14 744->750 752 32262c-322639 call 2fac64 749->752 750->735 755 2e15ff-2e1619 call 2ffe14 750->755 758 32263b 752->758 755->743 760 2e161f-2e1643 call 2e17d5 call 2ffe14 755->760 762 322640-32264d call 353245 758->762 760->752 769 2e1649-2e1651 760->769 768 32264f 762->768 771 322654-322661 call 3532cc 768->771 769->762 770 2e1657-2e1675 call 2e988f call 2e190a 769->770 770->771 780 2e167b-2e1689 770->780 776 322663 771->776 779 322668-322675 call 3532cc 776->779 785 322677 779->785 780->779 782 2e168f-2e16c5 call 2e988f * 3 call 2e1876 780->782 785->785
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 002E1459
                                                                                                                                                                                                                                        • CoUninitialize.COMBASE ref: 002E14F8
                                                                                                                                                                                                                                        • UnregisterHotKey.USER32(?), ref: 002E16DD
                                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 003224B9
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?), ref: 0032251E
                                                                                                                                                                                                                                        • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0032254B
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                        • String ID: close all
                                                                                                                                                                                                                                        • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                        • Opcode ID: f616823846785991cbe8b741fa03a28e0c30291d158bdfbbaee75b79a8bddd6a
                                                                                                                                                                                                                                        • Instruction ID: fdd57a2ed2c55aeed8981199f48afc19c09931ba18753aba6c60154e026a5877
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f616823846785991cbe8b741fa03a28e0c30291d158bdfbbaee75b79a8bddd6a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 98D1F431721262DFCB2AEF16D895A29F7A4BF05700F6141ADE54A6B261CB30ED32CF50

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 803 2e2c63-2e2cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 002E2C91
                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 002E2CB2
                                                                                                                                                                                                                                        • ShowWindow.USER32(00000000,?,?,?,?,?,?,002E1CAD,?), ref: 002E2CC6
                                                                                                                                                                                                                                        • ShowWindow.USER32(00000000,?,?,?,?,?,?,002E1CAD,?), ref: 002E2CCF
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Window$CreateShow
                                                                                                                                                                                                                                        • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                        • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                        • Opcode ID: b6f801fd65424793f4e149a37083955b9d32d965d49da71349c3df72bc585eba
                                                                                                                                                                                                                                        • Instruction ID: 4a97edb922ad67a48fe300d8171b91a02f0d09ab66b7b58de20eeee88bb08491
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b6f801fd65424793f4e149a37083955b9d32d965d49da71349c3df72bc585eba
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 31F03A795502907AEB330723AC18E772EFDD7C7F54F54511EFA08A21A0E6A50840DBB0

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 1228 2e3b1c-2e3b27 1229 2e3b99-2e3b9b 1228->1229 1230 2e3b29-2e3b2e 1228->1230 1231 2e3b8c-2e3b8f 1229->1231 1230->1229 1232 2e3b30-2e3b48 RegOpenKeyExW 1230->1232 1232->1229 1233 2e3b4a-2e3b69 RegQueryValueExW 1232->1233 1234 2e3b6b-2e3b76 1233->1234 1235 2e3b80-2e3b8b RegCloseKey 1233->1235 1236 2e3b78-2e3b7a 1234->1236 1237 2e3b90-2e3b97 1234->1237 1235->1231 1238 2e3b7e 1236->1238 1237->1238 1238->1235
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,002E3B0F,SwapMouseButtons,00000004,?), ref: 002E3B40
                                                                                                                                                                                                                                        • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,002E3B0F,SwapMouseButtons,00000004,?), ref: 002E3B61
                                                                                                                                                                                                                                        • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,002E3B0F,SwapMouseButtons,00000004,?), ref: 002E3B83
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                        • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                        • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                        • Opcode ID: c0ae9b874cf4d9b4f4a3fb6e7a6232ae97fa7a2d737b04317c1b038d40848d7c
                                                                                                                                                                                                                                        • Instruction ID: 559dd591fba4ab7de96ded16737d6ca642a2704d87d7cc79b922f8790f44ffc8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c0ae9b874cf4d9b4f4a3fb6e7a6232ae97fa7a2d737b04317c1b038d40848d7c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 33115AB1560208FFDB21CFA6DC48AAEB7BCEF04749B50445DE806D7110D231DE5097A0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 003233A2
                                                                                                                                                                                                                                          • Part of subcall function 002E6B57: _wcslen.LIBCMT ref: 002E6B6A
                                                                                                                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000001,?), ref: 002E3A04
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                        • String ID: Line:
                                                                                                                                                                                                                                        • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                        • Opcode ID: f0adae64f7d93febd25e417d2e0fef12a04997203435ff1433a61d30feb2270c
                                                                                                                                                                                                                                        • Instruction ID: 443e29ec100254aaa5cf75ae26bd8fc3efecc7078bb71f37fbbcd4f284f8c10a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f0adae64f7d93febd25e417d2e0fef12a04997203435ff1433a61d30feb2270c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5631E571468380AAC322EB11DC59BEBB7DCAF40714F90062EF69993091EB709658CBD2
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetOpenFileNameW.COMDLG32(?), ref: 00322C8C
                                                                                                                                                                                                                                          • Part of subcall function 002E3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,002E3A97,?,?,002E2E7F,?,?,?,00000000), ref: 002E3AC2
                                                                                                                                                                                                                                          • Part of subcall function 002E2DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 002E2DC4
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                        • String ID: X$`e:
                                                                                                                                                                                                                                        • API String ID: 779396738-2000733710
                                                                                                                                                                                                                                        • Opcode ID: 4afac6a504f3886579f8e0ea6bb6d3c7e5ba3032c7cf8247df292b0dce8acb3d
                                                                                                                                                                                                                                        • Instruction ID: 0ab3ea73a1fae9fd886fb21ed6bc02c5987f398614a1783b437ab572e42dd30a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4afac6a504f3886579f8e0ea6bb6d3c7e5ba3032c7cf8247df292b0dce8acb3d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6521D870A10298AFCF02DF95CC09BEE7BFCAF49304F444059E505B7241DBB455898F61
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 00300668
                                                                                                                                                                                                                                          • Part of subcall function 003032A4: RaiseException.KERNEL32(?,?,?,0030068A,?,003B1444,?,?,?,?,?,?,0030068A,002E1129,003A8738,002E1129), ref: 00303304
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 00300685
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                        • String ID: Unknown exception
                                                                                                                                                                                                                                        • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                        • Opcode ID: 96a9c75fe8dd5015538a38ab2df601f2d7e92431d263dd76170f7b9dd241bcdc
                                                                                                                                                                                                                                        • Instruction ID: f267add687018156055e9d13454dec7af8bb5604f8fb0f34329ab7642b715c23
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 96a9c75fe8dd5015538a38ab2df601f2d7e92431d263dd76170f7b9dd241bcdc
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7DF0C23490120DB7CB06BAA4DC66EAEB76DAE01350F604571FA149A5D1EF72EA25C680
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 002E1BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 002E1BF4
                                                                                                                                                                                                                                          • Part of subcall function 002E1BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 002E1BFC
                                                                                                                                                                                                                                          • Part of subcall function 002E1BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 002E1C07
                                                                                                                                                                                                                                          • Part of subcall function 002E1BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 002E1C12
                                                                                                                                                                                                                                          • Part of subcall function 002E1BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 002E1C1A
                                                                                                                                                                                                                                          • Part of subcall function 002E1BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 002E1C22
                                                                                                                                                                                                                                          • Part of subcall function 002E1B4A: RegisterWindowMessageW.USER32(00000004,?,002E12C4), ref: 002E1BA2
                                                                                                                                                                                                                                        • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 002E136A
                                                                                                                                                                                                                                        • OleInitialize.OLE32 ref: 002E1388
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,00000000), ref: 003224AB
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1986988660-0
                                                                                                                                                                                                                                        • Opcode ID: c3ca0d4878adf6e1dc5796ec85e5404ed517019e976e786f2081622f5a8972fb
                                                                                                                                                                                                                                        • Instruction ID: f75cf4479a64058e497cbe9d08ec0c5befbf9275054dd768092e74ce9011b226
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c3ca0d4878adf6e1dc5796ec85e5404ed517019e976e786f2081622f5a8972fb
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3A71B2B99212448EC3A7DF7AA8656953BE8BB8A34CBD4832FD70AC7261E7304411CF51
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 002E3923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 002E3A04
                                                                                                                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 0034C259
                                                                                                                                                                                                                                        • KillTimer.USER32(?,00000001,?,?), ref: 0034C261
                                                                                                                                                                                                                                        • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 0034C270
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3500052701-0
                                                                                                                                                                                                                                        • Opcode ID: 9a4c981938ebe6561e1922e66b184e513f7775cd4d82076696e1cfd978d84ff5
                                                                                                                                                                                                                                        • Instruction ID: 8faad0a53cedb43cd88f64e2e4371086ca67fc73d5dae992f67209ed012120da
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9a4c981938ebe6561e1922e66b184e513f7775cd4d82076696e1cfd978d84ff5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C631C8709153446FEFB39F6488557D7BBECAB06308F00149DD2DDA7142C7B46A84CB51
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CloseHandle.KERNELBASE(00000000,00000000,?,?,003185CC,?,003A8CC8,0000000C), ref: 00318704
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,003185CC,?,003A8CC8,0000000C), ref: 0031870E
                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 00318739
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2583163307-0
                                                                                                                                                                                                                                        • Opcode ID: 5691bf323e0c5b4c71cefa6830b575bdcd290b90184eeee6467c3b0cd9bfcde7
                                                                                                                                                                                                                                        • Instruction ID: c30682a6372ca0aff0d276d57bf1d33cfbc2395759b9a643d7095a911bc69f58
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5691bf323e0c5b4c71cefa6830b575bdcd290b90184eeee6467c3b0cd9bfcde7
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4E012B3670562056D67F633468457FE674D4BCD778F3A061AFA189F1D2DEA08CC18158
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • TranslateMessage.USER32(?), ref: 002EDB7B
                                                                                                                                                                                                                                        • DispatchMessageW.USER32(?), ref: 002EDB89
                                                                                                                                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 002EDB9F
                                                                                                                                                                                                                                        • Sleep.KERNELBASE(0000000A), ref: 002EDBB1
                                                                                                                                                                                                                                        • TranslateAcceleratorW.USER32(?,?,?), ref: 00331CC9
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3288985973-0
                                                                                                                                                                                                                                        • Opcode ID: c61856bbda0dea1384eceb8296451b3fd79d0fd92b9eca3ce71e408bee31d978
                                                                                                                                                                                                                                        • Instruction ID: 8929906dbc81dd15d632affd3532d37b029171c3cbf52bd01f90b20d4379e984
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c61856bbda0dea1384eceb8296451b3fd79d0fd92b9eca3ce71e408bee31d978
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A4F05E306643859BEB35CB61DC99FEA73ACEB45314F50562DE65AC30D0EB30A488CB25
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 002F17F6
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Init_thread_footer
                                                                                                                                                                                                                                        • String ID: CALL
                                                                                                                                                                                                                                        • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                        • Opcode ID: b767bc53fc647ea351e89f8812470442f0b2c3f63955c79b5bdd886a738b8ad3
                                                                                                                                                                                                                                        • Instruction ID: de40ca2d88800903fcf75cb6d4b7aed778a2ade71d91305622fbef94a8af6dcf
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b767bc53fc647ea351e89f8812470442f0b2c3f63955c79b5bdd886a738b8ad3
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DA22AA70618205DFD715CF14C481A2AFBF5BF85394FA4892DF68A8B261D771E861CF82
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000000,?), ref: 002E3908
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: IconNotifyShell_
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1144537725-0
                                                                                                                                                                                                                                        • Opcode ID: 3f6b7eccf0e7da9dc9f817f6e14f0df4bea953155b04b95ac5439d4e188ebeb2
                                                                                                                                                                                                                                        • Instruction ID: 78a0f33127d726066be5db2c3eb6eabfb8f21354fbb97744828016e050acc2cc
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3f6b7eccf0e7da9dc9f817f6e14f0df4bea953155b04b95ac5439d4e188ebeb2
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2F31F2745143018FD322DF25D8987A7BBF8FB48309F40092EF69D87240E7B1AA54CB52
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • timeGetTime.WINMM ref: 002FF661
                                                                                                                                                                                                                                          • Part of subcall function 002ED730: GetInputState.USER32 ref: 002ED807
                                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000), ref: 0033F2DE
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4149333218-0
                                                                                                                                                                                                                                        • Opcode ID: 81ad14b90ebf34d3823e2fe1180613c3159e09c632fb5d6f26139c721e10b1e1
                                                                                                                                                                                                                                        • Instruction ID: 1d8ba3c4cfd2696e176601228f2a402690139cc55b141fe9e28a27657d6fc85a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 81ad14b90ebf34d3823e2fe1180613c3159e09c632fb5d6f26139c721e10b1e1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 25F08C352A02459FD324EF7AD449B6AB7E8EF45760F40002DE96EC7360DB70A850CF90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 002E4E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,002E4EDD,?,003B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 002E4E9C
                                                                                                                                                                                                                                          • Part of subcall function 002E4E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 002E4EAE
                                                                                                                                                                                                                                          • Part of subcall function 002E4E90: FreeLibrary.KERNEL32(00000000,?,?,002E4EDD,?,003B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 002E4EC0
                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,003B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 002E4EFD
                                                                                                                                                                                                                                          • Part of subcall function 002E4E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00323CDE,?,003B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 002E4E62
                                                                                                                                                                                                                                          • Part of subcall function 002E4E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 002E4E74
                                                                                                                                                                                                                                          • Part of subcall function 002E4E59: FreeLibrary.KERNEL32(00000000,?,?,00323CDE,?,003B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 002E4E87
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2632591731-0
                                                                                                                                                                                                                                        • Opcode ID: c799979f27ab24a53a333fb25ac0b5ab289c156864ce15f2c80740d3a77049f9
                                                                                                                                                                                                                                        • Instruction ID: 7ca46802d48e069460e5815a9111bb7e0f7224ec7771f52e5b4b28bc318a3b19
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c799979f27ab24a53a333fb25ac0b5ab289c156864ce15f2c80740d3a77049f9
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 26113A326B0315AACF25FF62DC02FAD77A4AF40B14F50882DF542AA1C1DE789A249B50
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: __wsopen_s
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3347428461-0
                                                                                                                                                                                                                                        • Opcode ID: 4a823e5d5d96130f4d8f77a8031661c30a574e9316ae5bb9ea0ebe100893e3cd
                                                                                                                                                                                                                                        • Instruction ID: f02039dd8865d0911450e7d972f358230fb685daea245378d41977826032a05e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4a823e5d5d96130f4d8f77a8031661c30a574e9316ae5bb9ea0ebe100893e3cd
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7111487190410AAFCB0ADF58E9409DA7BF9EF48304F114069F808AB312DB30DA11CBA8
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00314C7D: RtlAllocateHeap.NTDLL(00000008,002E1129,00000000,?,00312E29,00000001,00000364,?,?,?,0030F2DE,00313863,003B1444,?,002FFDF5,?), ref: 00314CBE
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0031506C
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocateHeap_free
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 614378929-0
                                                                                                                                                                                                                                        • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                        • Instruction ID: 6127c9d02387435e8f4c2d6ccd819e3e88ad5a89b1d1598b299d0bf329218157
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 90012672204704ABE3268F699881ADAFBECFBCD370F25051DE18487280EA30A845C6B4
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                        • Instruction ID: 53e90d9dd617ffb5143759bdc47b246d7bec12f921a8a2ede5ef33184be3c6dc
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 39F07832602A18AAC7373A69AC25B9B338C8F56330F110F15F420DB1C2CF75D84186A9
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000008,002E1129,00000000,?,00312E29,00000001,00000364,?,?,?,0030F2DE,00313863,003B1444,?,002FFDF5,?), ref: 00314CBE
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                                                                                        • Opcode ID: 5e7f6a43747dfa47dab09a713ee2813ae4de07891638c2c6fe713031ee994b8f
                                                                                                                                                                                                                                        • Instruction ID: 0ccaf65eadf5762bd2e11b4cefe26c01ab2c4c6c22f1ac8e455260e2d4dbeca8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5e7f6a43747dfa47dab09a713ee2813ae4de07891638c2c6fe713031ee994b8f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3FF0E93160322477DB2B5F669C09BDA378CBF55BA0B168125BD19AA5C0CA30D88087E0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,?,003B1444,?,002FFDF5,?,?,002EA976,00000010,003B1440,002E13FC,?,002E13C6,?,002E1129), ref: 00313852
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                                                                                        • Opcode ID: 1483ef05d77d1b30e2652be7c75b1a687fe9c757e3029e5c87fc15dce48348d5
                                                                                                                                                                                                                                        • Instruction ID: 95cca5b021f5bdb032f23e3785cd75b3ea2cc98c4c6b235cc811aa2980b3331c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1483ef05d77d1b30e2652be7c75b1a687fe9c757e3029e5c87fc15dce48348d5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0BE02B3110122496D73727779C14BDB374CAF467B0F060134BD0C968C0DB10DE8582E1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?,?,003B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 002E4F6D
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FreeLibrary
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3664257935-0
                                                                                                                                                                                                                                        • Opcode ID: 69e9efe02c8ef8cb8177e265505317d4bf1bab22b1a0ba0138dbf92bfcd0e274
                                                                                                                                                                                                                                        • Instruction ID: 661834d2912bd787566189082913f60452b43ea12b4f6e0229477d9b9dfadcec
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 69e9efe02c8ef8cb8177e265505317d4bf1bab22b1a0ba0138dbf92bfcd0e274
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EEF0A070165382CFCB34AF22D490812B7E4BF00719350897EE1DA83910C7319C54DF00
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • IsWindow.USER32(00000000), ref: 00372A66
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Window
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2353593579-0
                                                                                                                                                                                                                                        • Opcode ID: 64185342742a13d4ef76bfba2f6d9d537b396d3cec2069212cc9fafb72c4ec9a
                                                                                                                                                                                                                                        • Instruction ID: 485a39211d3e2bd38ec3da16a9b2a2be706b65d6498d3d16b49dfa82610d300d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 64185342742a13d4ef76bfba2f6d9d537b396d3cec2069212cc9fafb72c4ec9a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 69E04F36350116AAC766EA30EC809FB739CEB50395B10953AAC1ADA110DF34999586A0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000002,?), ref: 002E314E
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: IconNotifyShell_
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1144537725-0
                                                                                                                                                                                                                                        • Opcode ID: d5aa54a840fe005c4f40f5456b7beea410279671e4a54e38ba5b50530d24b45f
                                                                                                                                                                                                                                        • Instruction ID: 31086b17db8fda27cee6139db8a17c90c56e38d7b918234eeec66c20289e1649
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d5aa54a840fe005c4f40f5456b7beea410279671e4a54e38ba5b50530d24b45f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 43F082749143049FE7539B24DC597967AECA70170CF0001E9A24C96181E7705788CB41
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 002E2DC4
                                                                                                                                                                                                                                          • Part of subcall function 002E6B57: _wcslen.LIBCMT ref: 002E6B6A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 541455249-0
                                                                                                                                                                                                                                        • Opcode ID: c63f0e4c3afca630c9133a65f46dd24e523d9a220b8e2797f6f1aa7e08a74d2d
                                                                                                                                                                                                                                        • Instruction ID: 71993e6c503ba1a968fb55d052b986118f9cd59ca0442df382f3300761518046
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c63f0e4c3afca630c9133a65f46dd24e523d9a220b8e2797f6f1aa7e08a74d2d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 98E0CD726001246BCB2192589C05FDA77DDDFC87D0F040175FD09E7258D960ADC08550
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 002E3837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 002E3908
                                                                                                                                                                                                                                          • Part of subcall function 002ED730: GetInputState.USER32 ref: 002ED807
                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 002E2B6B
                                                                                                                                                                                                                                          • Part of subcall function 002E30F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 002E314E
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3667716007-0
                                                                                                                                                                                                                                        • Opcode ID: 54dd8584fba0e2bb073bac13e9324a012dff96a87119f408a3b7ff057923eb4c
                                                                                                                                                                                                                                        • Instruction ID: be93071179b643f098456588a640ea88d0b51867784987968ea8df5a86bfda6c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 54dd8584fba0e2bb073bac13e9324a012dff96a87119f408a3b7ff057923eb4c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1BE026213A02C443C604FB33A82A5ADB35D8BD1316FC0153EF14283162CE244AA94B11
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CreateFileW.KERNELBASE(00000000,00000000,?,00320704,?,?,00000000,?,00320704,00000000,0000000C), ref: 003203B7
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CreateFile
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 823142352-0
                                                                                                                                                                                                                                        • Opcode ID: 8853cab1524b1ff07dbabb609917fdc0f1b84d17a1dd5462fa3ff0e72bdb4614
                                                                                                                                                                                                                                        • Instruction ID: 0a2c23d1c6648867d0d74b3b73fe6479e637abbd7713db9ecbede55b7eb94c08
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8853cab1524b1ff07dbabb609917fdc0f1b84d17a1dd5462fa3ff0e72bdb4614
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D9D06C3205010DBBDF128F84DD06EDA3BAAFB48714F014050BE1866020C732E861AB90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 002E1CBC
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InfoParametersSystem
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3098949447-0
                                                                                                                                                                                                                                        • Opcode ID: 9226cbc3817d07195c7ddb332561bfa37b51d5e3c36708f97a2aa9301243906b
                                                                                                                                                                                                                                        • Instruction ID: 3994e92bcb252db03d374cc18b737fb31e7e18d3bc6c516c36729f8e6dc3e707
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9226cbc3817d07195c7ddb332561bfa37b51d5e3c36708f97a2aa9301243906b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ABC09B35280304DFF2274781BC5AF11775CA349B14F444101F70D555E3D3A22450D750
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 002F9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 002F9BB2
                                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 0037961A
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0037965B
                                                                                                                                                                                                                                        • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 0037969F
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 003796C9
                                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 003796F2
                                                                                                                                                                                                                                        • GetKeyState.USER32(00000011), ref: 0037978B
                                                                                                                                                                                                                                        • GetKeyState.USER32(00000009), ref: 00379798
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 003797AE
                                                                                                                                                                                                                                        • GetKeyState.USER32(00000010), ref: 003797B8
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 003797E9
                                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 00379810
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001030,?,00377E95), ref: 00379918
                                                                                                                                                                                                                                        • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 0037992E
                                                                                                                                                                                                                                        • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00379941
                                                                                                                                                                                                                                        • SetCapture.USER32(?), ref: 0037994A
                                                                                                                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 003799AF
                                                                                                                                                                                                                                        • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 003799BC
                                                                                                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 003799D6
                                                                                                                                                                                                                                        • ReleaseCapture.USER32 ref: 003799E1
                                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00379A19
                                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00379A26
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001012,00000000,?), ref: 00379A80
                                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 00379AAE
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,?), ref: 00379AEB
                                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 00379B1A
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00379B3B
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00379B4A
                                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00379B68
                                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00379B75
                                                                                                                                                                                                                                        • GetParent.USER32(?), ref: 00379B93
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001012,00000000,?), ref: 00379BFA
                                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 00379C2B
                                                                                                                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 00379C84
                                                                                                                                                                                                                                        • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00379CB4
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,?), ref: 00379CDE
                                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 00379D01
                                                                                                                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 00379D4E
                                                                                                                                                                                                                                        • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00379D82
                                                                                                                                                                                                                                          • Part of subcall function 002F9944: GetWindowLongW.USER32(?,000000EB), ref: 002F9952
                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00379E05
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                        • String ID: @GUI_DRAGID$F$p#;
                                                                                                                                                                                                                                        • API String ID: 3429851547-1510108329
                                                                                                                                                                                                                                        • Opcode ID: c6eeef7d7f12e22662902a52734f289269addead95c81357d31cbba774a4b9ec
                                                                                                                                                                                                                                        • Instruction ID: 8336be13d7bc8b8aee0c5a1789fe186d031edd6381af8b13fad8eaad1cff1e17
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c6eeef7d7f12e22662902a52734f289269addead95c81357d31cbba774a4b9ec
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E6428B74204241AFD736CF24CC84BAABBE9FF49324F15871EF699872A1D735A850CB81
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 003748F3
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00374908
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00374927
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 0037494B
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 0037495C
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 0037497B
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 003749AE
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 003749D4
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00374A0F
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00374A56
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00374A7E
                                                                                                                                                                                                                                        • IsMenu.USER32(?), ref: 00374A97
                                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00374AF2
                                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00374B20
                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00374B94
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00374BE3
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00374C82
                                                                                                                                                                                                                                        • wsprintfW.USER32 ref: 00374CAE
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00374CC9
                                                                                                                                                                                                                                        • GetWindowTextW.USER32(?,00000000,00000001), ref: 00374CF1
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00374D13
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00374D33
                                                                                                                                                                                                                                        • GetWindowTextW.USER32(?,00000000,00000001), ref: 00374D5A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                        • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                        • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                        • Opcode ID: c248564c0fd8e635da1215c1b300a7ab5a01d5429cc96f66dbb61686b798c1e7
                                                                                                                                                                                                                                        • Instruction ID: b74c50573c34fe174e2c3b08df8ac3c3dc4550df3a90fd0e5bf05e70b5836201
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c248564c0fd8e635da1215c1b300a7ab5a01d5429cc96f66dbb61686b798c1e7
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B312C171500258ABEB368F24CD49FAEBBF8EF45710F14812DF91ADA2E1D778A941CB50
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 002FF998
                                                                                                                                                                                                                                        • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0033F474
                                                                                                                                                                                                                                        • IsIconic.USER32(00000000), ref: 0033F47D
                                                                                                                                                                                                                                        • ShowWindow.USER32(00000000,00000009), ref: 0033F48A
                                                                                                                                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 0033F494
                                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0033F4AA
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 0033F4B1
                                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0033F4BD
                                                                                                                                                                                                                                        • AttachThreadInput.USER32(?,00000000,00000001), ref: 0033F4CE
                                                                                                                                                                                                                                        • AttachThreadInput.USER32(?,00000000,00000001), ref: 0033F4D6
                                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 0033F4DE
                                                                                                                                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 0033F4E1
                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 0033F4F6
                                                                                                                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 0033F501
                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 0033F50B
                                                                                                                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 0033F510
                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 0033F519
                                                                                                                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 0033F51E
                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 0033F528
                                                                                                                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 0033F52D
                                                                                                                                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 0033F530
                                                                                                                                                                                                                                        • AttachThreadInput.USER32(?,000000FF,00000000), ref: 0033F557
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                        • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                        • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                        • Opcode ID: fb52cb981cbdb84f997c9377d7e5ad28c47c69c1f73a43a1cc8cd36b740c5fc7
                                                                                                                                                                                                                                        • Instruction ID: 37b80c162a2458f69f7a3c15d3fc8fb3b995dde0a17f63bfe5c79ca440915781
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fb52cb981cbdb84f997c9377d7e5ad28c47c69c1f73a43a1cc8cd36b740c5fc7
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 71319471E50218BFFB326BB65C8AFBF7E6CEB45B50F111029F604EA1D1C6B15D40AA60
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 003416C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0034170D
                                                                                                                                                                                                                                          • Part of subcall function 003416C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0034173A
                                                                                                                                                                                                                                          • Part of subcall function 003416C3: GetLastError.KERNEL32 ref: 0034174A
                                                                                                                                                                                                                                        • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00341286
                                                                                                                                                                                                                                        • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 003412A8
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 003412B9
                                                                                                                                                                                                                                        • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 003412D1
                                                                                                                                                                                                                                        • GetProcessWindowStation.USER32 ref: 003412EA
                                                                                                                                                                                                                                        • SetProcessWindowStation.USER32(00000000), ref: 003412F4
                                                                                                                                                                                                                                        • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00341310
                                                                                                                                                                                                                                          • Part of subcall function 003410BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,003411FC), ref: 003410D4
                                                                                                                                                                                                                                          • Part of subcall function 003410BF: CloseHandle.KERNEL32(?,?,003411FC), ref: 003410E9
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                        • String ID: $default$winsta0$Z:
                                                                                                                                                                                                                                        • API String ID: 22674027-902221358
                                                                                                                                                                                                                                        • Opcode ID: 5bf55391a52a4842d0e84193c8fb2d7347e04704c03b784f36118d004bdca143
                                                                                                                                                                                                                                        • Instruction ID: 2b5d69217868b7321dfec5406ef18e2faaa5caccd54bbc18240f4d62881397f8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5bf55391a52a4842d0e84193c8fb2d7347e04704c03b784f36118d004bdca143
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5B819D71900209AFDF229FA5DC49FEE7BBDEF04704F144129FA14BA2A0D775A984CB60
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 003410F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00341114
                                                                                                                                                                                                                                          • Part of subcall function 003410F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00340B9B,?,?,?), ref: 00341120
                                                                                                                                                                                                                                          • Part of subcall function 003410F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00340B9B,?,?,?), ref: 0034112F
                                                                                                                                                                                                                                          • Part of subcall function 003410F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00340B9B,?,?,?), ref: 00341136
                                                                                                                                                                                                                                          • Part of subcall function 003410F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0034114D
                                                                                                                                                                                                                                        • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00340BCC
                                                                                                                                                                                                                                        • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00340C00
                                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 00340C17
                                                                                                                                                                                                                                        • GetAce.ADVAPI32(?,00000000,?), ref: 00340C51
                                                                                                                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00340C6D
                                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 00340C84
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00340C8C
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00340C93
                                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00340CB4
                                                                                                                                                                                                                                        • CopySid.ADVAPI32(00000000), ref: 00340CBB
                                                                                                                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00340CEA
                                                                                                                                                                                                                                        • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00340D0C
                                                                                                                                                                                                                                        • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00340D1E
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00340D45
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00340D4C
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00340D55
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00340D5C
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00340D65
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00340D6C
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00340D78
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00340D7F
                                                                                                                                                                                                                                          • Part of subcall function 00341193: GetProcessHeap.KERNEL32(00000008,00340BB1,?,00000000,?,00340BB1,?), ref: 003411A1
                                                                                                                                                                                                                                          • Part of subcall function 00341193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00340BB1,?), ref: 003411A8
                                                                                                                                                                                                                                          • Part of subcall function 00341193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00340BB1,?), ref: 003411B7
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4175595110-0
                                                                                                                                                                                                                                        • Opcode ID: 9fca9f234579b9f6eb653d0d723d20f980c94e396afba9c3c889a6a06d5129f9
                                                                                                                                                                                                                                        • Instruction ID: fdf569f6b8a7f2c693c6d84ae039975db0dd299679e7c8eea89de992d40f213a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9fca9f234579b9f6eb653d0d723d20f980c94e396afba9c3c889a6a06d5129f9
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D0715071A00209ABDF16DFE4DC44FAEBBBCBF05310F054529EA15AA151D771E945CBA0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • OpenClipboard.USER32(0037CC08), ref: 0035EB29
                                                                                                                                                                                                                                        • IsClipboardFormatAvailable.USER32(0000000D), ref: 0035EB37
                                                                                                                                                                                                                                        • GetClipboardData.USER32(0000000D), ref: 0035EB43
                                                                                                                                                                                                                                        • CloseClipboard.USER32 ref: 0035EB4F
                                                                                                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 0035EB87
                                                                                                                                                                                                                                        • CloseClipboard.USER32 ref: 0035EB91
                                                                                                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 0035EBBC
                                                                                                                                                                                                                                        • IsClipboardFormatAvailable.USER32(00000001), ref: 0035EBC9
                                                                                                                                                                                                                                        • GetClipboardData.USER32(00000001), ref: 0035EBD1
                                                                                                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 0035EBE2
                                                                                                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 0035EC22
                                                                                                                                                                                                                                        • IsClipboardFormatAvailable.USER32(0000000F), ref: 0035EC38
                                                                                                                                                                                                                                        • GetClipboardData.USER32(0000000F), ref: 0035EC44
                                                                                                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 0035EC55
                                                                                                                                                                                                                                        • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 0035EC77
                                                                                                                                                                                                                                        • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0035EC94
                                                                                                                                                                                                                                        • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0035ECD2
                                                                                                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 0035ECF3
                                                                                                                                                                                                                                        • CountClipboardFormats.USER32 ref: 0035ED14
                                                                                                                                                                                                                                        • CloseClipboard.USER32 ref: 0035ED59
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 420908878-0
                                                                                                                                                                                                                                        • Opcode ID: 729fc8d1a7026f385743eadfea44f869d6a13820b9804aca7232c2d34330b1b9
                                                                                                                                                                                                                                        • Instruction ID: 9d6785942b5f409f8efa69290c2bcef80f9ea4823b1cb051c7e34acf444f86a6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 729fc8d1a7026f385743eadfea44f869d6a13820b9804aca7232c2d34330b1b9
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E06102342042019FC716EF20C898F2A77E8AF84705F58555DF85A972B2CB30DE89CBA2
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 003569BE
                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00356A12
                                                                                                                                                                                                                                        • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00356A4E
                                                                                                                                                                                                                                        • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00356A75
                                                                                                                                                                                                                                          • Part of subcall function 002E9CB3: _wcslen.LIBCMT ref: 002E9CBD
                                                                                                                                                                                                                                        • FileTimeToSystemTime.KERNEL32(?,?), ref: 00356AB2
                                                                                                                                                                                                                                        • FileTimeToSystemTime.KERNEL32(?,?), ref: 00356ADF
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                        • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                        • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                        • Opcode ID: a85da2adfae785743aa5cf89f3f51624a24655f74f2201bdc249f8bbc7268879
                                                                                                                                                                                                                                        • Instruction ID: 7105b3eb39ab18452c16c71b0f2478c2fdf1bd7d6629935ca418fcb83e6933f2
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a85da2adfae785743aa5cf89f3f51624a24655f74f2201bdc249f8bbc7268879
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 47D1B6715583409FC711EBA1C992EAFB7ECAF88704F84491EF985C7151EB34DA48CB62
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?,75918FB0,?,00000000), ref: 00359663
                                                                                                                                                                                                                                        • GetFileAttributesW.KERNEL32(?), ref: 003596A1
                                                                                                                                                                                                                                        • SetFileAttributesW.KERNEL32(?,?), ref: 003596BB
                                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 003596D3
                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 003596DE
                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(*.*,?), ref: 003596FA
                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 0035974A
                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(003A6B7C), ref: 00359768
                                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 00359772
                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0035977F
                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0035978F
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                        • String ID: *.*
                                                                                                                                                                                                                                        • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                        • Opcode ID: e0baee60be2ed6c51e5a03aaa1698e207ad0691180bc563b80892141ec60bc9c
                                                                                                                                                                                                                                        • Instruction ID: 16ca824585385df90f004d2a5717676e53b4a04fcb222589aa69bdabaaa7a75b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e0baee60be2ed6c51e5a03aaa1698e207ad0691180bc563b80892141ec60bc9c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E231D232501209AADF22AFB4DC09EDE37AC9F09321F14445BE809E21A0DB34DA888A64
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?,75918FB0,?,00000000), ref: 003597BE
                                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 00359819
                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00359824
                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(*.*,?), ref: 00359840
                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00359890
                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(003A6B7C), ref: 003598AE
                                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 003598B8
                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 003598C5
                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 003598D5
                                                                                                                                                                                                                                          • Part of subcall function 0034DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 0034DB00
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                        • String ID: *.*
                                                                                                                                                                                                                                        • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                        • Opcode ID: ac24f5e0b76e970234559548971058c25821f2ddf127a3b17901ed6f0c4ee43c
                                                                                                                                                                                                                                        • Instruction ID: 7d55d217daa9f4b9d70b753bac549357ef50a15315f546a52ce59646872a302c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ac24f5e0b76e970234559548971058c25821f2ddf127a3b17901ed6f0c4ee43c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5331C332501219EADF22AFB4DC49FDE77ACDF06321F15455AE814A61E1DB30DA89CB24
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0036C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0036B6AE,?,?), ref: 0036C9B5
                                                                                                                                                                                                                                          • Part of subcall function 0036C998: _wcslen.LIBCMT ref: 0036C9F1
                                                                                                                                                                                                                                          • Part of subcall function 0036C998: _wcslen.LIBCMT ref: 0036CA68
                                                                                                                                                                                                                                          • Part of subcall function 0036C998: _wcslen.LIBCMT ref: 0036CA9E
                                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0036BF3E
                                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 0036BFA9
                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0036BFCD
                                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0036C02C
                                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 0036C0E7
                                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0036C154
                                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0036C1E9
                                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 0036C23A
                                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0036C2E3
                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0036C382
                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0036C38F
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3102970594-0
                                                                                                                                                                                                                                        • Opcode ID: d71764a8f9e2ece4cb7987adbdcfbef46ee0458595c2bb21f7073213bebdc917
                                                                                                                                                                                                                                        • Instruction ID: 87d91c32c6e87b57307d6adb094bd988e0ca31c75fe86580ba70d84d8194f5e6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d71764a8f9e2ece4cb7987adbdcfbef46ee0458595c2bb21f7073213bebdc917
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 20025B706142409FC715CF28C895E2ABBE5AF89308F59C49DF88ACB2A6D731EC45CF91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLocalTime.KERNEL32(?), ref: 00358257
                                                                                                                                                                                                                                        • SystemTimeToFileTime.KERNEL32(?,?), ref: 00358267
                                                                                                                                                                                                                                        • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00358273
                                                                                                                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00358310
                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00358324
                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00358356
                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 0035838C
                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00358395
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                        • String ID: *.*
                                                                                                                                                                                                                                        • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                        • Opcode ID: 465886a58fbfae201371145ffe0fd97e2580e6849f149342b06c04e836f723ee
                                                                                                                                                                                                                                        • Instruction ID: 21b7ee2874c254b1579f324d65da9941650748c0045ac9a79604505d3efcdf97
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 465886a58fbfae201371145ffe0fd97e2580e6849f149342b06c04e836f723ee
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9E6167765143459FCB11EF60C840DAEB3E8BF89310F44892EF99997261EB31E949CF92
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 002E3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,002E3A97,?,?,002E2E7F,?,?,?,00000000), ref: 002E3AC2
                                                                                                                                                                                                                                          • Part of subcall function 0034E199: GetFileAttributesW.KERNEL32(?,0034CF95), ref: 0034E19A
                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 0034D122
                                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 0034D1DD
                                                                                                                                                                                                                                        • MoveFileW.KERNEL32(?,?), ref: 0034D1F0
                                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?), ref: 0034D20D
                                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 0034D237
                                                                                                                                                                                                                                          • Part of subcall function 0034D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,0034D21C,?,?), ref: 0034D2B2
                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000,?,?,?), ref: 0034D253
                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0034D264
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                        • String ID: \*.*
                                                                                                                                                                                                                                        • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                        • Opcode ID: 470933c07bb7bb21585b66306dddb318a054eedb126d34ec76c7deff76d9179e
                                                                                                                                                                                                                                        • Instruction ID: 0f180c19d197f2939f6c4f9140565406db6f361aabad0c65018cf873d1132fa0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 470933c07bb7bb21585b66306dddb318a054eedb126d34ec76c7deff76d9179e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0D618F3184114D9FCF16EBE1C9929EDB7B9AF55300F604569E4067B1A2EB30AF49CF60
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1737998785-0
                                                                                                                                                                                                                                        • Opcode ID: c2a372069e6ef790103f91cb531a93306fb6df72e131a2f4046e5616ebc83d47
                                                                                                                                                                                                                                        • Instruction ID: c5a310637014dbb825363ce7cc3041064761ef16701df694d2cd01ab766b7473
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c2a372069e6ef790103f91cb531a93306fb6df72e131a2f4046e5616ebc83d47
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1141DF342142119FD726CF15D889F19BBE8EF04319F15C09DE8198BA72C731ED81CB90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 003416C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0034170D
                                                                                                                                                                                                                                          • Part of subcall function 003416C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0034173A
                                                                                                                                                                                                                                          • Part of subcall function 003416C3: GetLastError.KERNEL32 ref: 0034174A
                                                                                                                                                                                                                                        • ExitWindowsEx.USER32(?,00000000), ref: 0034E932
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                        • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                        • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                        • Opcode ID: 6fd4c30350674b21c4e0b39bd803f23214774ec82621753a9daf4803d4d58f00
                                                                                                                                                                                                                                        • Instruction ID: 2a3986e056f019083ad6ecdcf8545bc5e71e7c62f6597922412857c72579c440
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6fd4c30350674b21c4e0b39bd803f23214774ec82621753a9daf4803d4d58f00
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9001FE73620211ABEB6626B49C86FBF72DCB714751F160825FC13EE1E1D7697C808290
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • socket.WSOCK32(00000002,00000001,00000006), ref: 00361276
                                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00361283
                                                                                                                                                                                                                                        • bind.WSOCK32(00000000,?,00000010), ref: 003612BA
                                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 003612C5
                                                                                                                                                                                                                                        • closesocket.WSOCK32(00000000), ref: 003612F4
                                                                                                                                                                                                                                        • listen.WSOCK32(00000000,00000005), ref: 00361303
                                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 0036130D
                                                                                                                                                                                                                                        • closesocket.WSOCK32(00000000), ref: 0036133C
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 540024437-0
                                                                                                                                                                                                                                        • Opcode ID: 21e31e99ceb02cb36c7ea4cd93244f29194b13af406711414e5c45375fc58468
                                                                                                                                                                                                                                        • Instruction ID: 7f514690024f6ef844d72493eb37856260922827b5d13f006076e7da580dddf4
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 21e31e99ceb02cb36c7ea4cd93244f29194b13af406711414e5c45375fc58468
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 69418135600140AFD721DF64C498B2ABBE5AF46318F2DC58CD8568F29AC771EC81CBA1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0031B9D4
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0031B9F8
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0031BB7F
                                                                                                                                                                                                                                        • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00383700), ref: 0031BB91
                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,003B121C,000000FF,00000000,0000003F,00000000,?,?), ref: 0031BC09
                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,003B1270,000000FF,?,0000003F,00000000,?), ref: 0031BC36
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0031BD4B
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 314583886-0
                                                                                                                                                                                                                                        • Opcode ID: 6425dd0ab078283af3055cacb99c2851e0882a1f289ceb105d32e7017f071215
                                                                                                                                                                                                                                        • Instruction ID: 0df2a6b9c26354e3e72e0eb5338117fea25fcfb577d824c8e891fea4c6fce38e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6425dd0ab078283af3055cacb99c2851e0882a1f289ceb105d32e7017f071215
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FAC13671A04205AFCB2F9F68DC51AEAFBBCEF49310F15459AE591DB291E7308E81C790
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 002E3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,002E3A97,?,?,002E2E7F,?,?,?,00000000), ref: 002E3AC2
                                                                                                                                                                                                                                          • Part of subcall function 0034E199: GetFileAttributesW.KERNEL32(?,0034CF95), ref: 0034E19A
                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 0034D420
                                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?), ref: 0034D470
                                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 0034D481
                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0034D498
                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0034D4A1
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                        • String ID: \*.*
                                                                                                                                                                                                                                        • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                        • Opcode ID: efe15ba5181746200a30f382b6d8687e7e4e103de2084a0e2825fcc6d4a9c274
                                                                                                                                                                                                                                        • Instruction ID: 0fce609c0ff310d205f99b8737f40b9e417e4160a11e0b66142cfbd7fb66df30
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: efe15ba5181746200a30f382b6d8687e7e4e103de2084a0e2825fcc6d4a9c274
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 923190310683859BC712EF65C8568AF77ECAE91304F844E1DF4D553292EF30AA59CB63
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: __floor_pentium4
                                                                                                                                                                                                                                        • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                        • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                        • Opcode ID: 19cb6f698654711b231a8453db7a1317e493fecbc82e63bc97bfc1aba3666185
                                                                                                                                                                                                                                        • Instruction ID: 01b8eadf2ccfaec93173c2122f1acb297a1fa36e7faf621722ab2bf084b0c6c6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 19cb6f698654711b231a8453db7a1317e493fecbc82e63bc97bfc1aba3666185
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0EC23D71E086298FDB2ACE28DD407EAB7B9EB49305F1541EAD84DE7240D775AEC18F40
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 003564DC
                                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00356639
                                                                                                                                                                                                                                        • CoCreateInstance.OLE32(0037FCF8,00000000,00000001,0037FB68,?), ref: 00356650
                                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 003568D4
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                        • String ID: .lnk
                                                                                                                                                                                                                                        • API String ID: 886957087-24824748
                                                                                                                                                                                                                                        • Opcode ID: 8b71a787d08a896a86380aca92bda390666610e4892f3a8ffcc6b3fc53f77c6f
                                                                                                                                                                                                                                        • Instruction ID: 7752d182a31912edf693a23ccd5834a96812037ee860606a3d7936e0ba8895cc
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8b71a787d08a896a86380aca92bda390666610e4892f3a8ffcc6b3fc53f77c6f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 12D18971558240AFC311EF24C881D6BB7E8FF99304F90496DF4958B2A1EB30EE49CB92
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetForegroundWindow.USER32(?,?,00000000), ref: 003622E8
                                                                                                                                                                                                                                          • Part of subcall function 0035E4EC: GetWindowRect.USER32(?,?), ref: 0035E504
                                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 00362312
                                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00362319
                                                                                                                                                                                                                                        • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00362355
                                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00362381
                                                                                                                                                                                                                                        • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 003623DF
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2387181109-0
                                                                                                                                                                                                                                        • Opcode ID: a6d1bafe76d67cee283ba195367408847aaeca71bef577c0d25342a2990e538b
                                                                                                                                                                                                                                        • Instruction ID: 3827df9e4fc79aa29af31c0d9532040b86602ed7ab62abc783fe2740d1a17d42
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a6d1bafe76d67cee283ba195367408847aaeca71bef577c0d25342a2990e538b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2131ED72104705AFC722DF14C848A9BBBE9FF84310F11491DF8889B281DB34EA48CB92
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 002E9CB3: _wcslen.LIBCMT ref: 002E9CBD
                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00359B78
                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00359C8B
                                                                                                                                                                                                                                          • Part of subcall function 00353874: GetInputState.USER32 ref: 003538CB
                                                                                                                                                                                                                                          • Part of subcall function 00353874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00353966
                                                                                                                                                                                                                                        • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00359BA8
                                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00359C75
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                        • String ID: *.*
                                                                                                                                                                                                                                        • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                        • Opcode ID: 02c3e33f2245af018833c1b4a75a5a700283e6205372e7070dec1b3815ef0da6
                                                                                                                                                                                                                                        • Instruction ID: 9dc734ad1e20171871b9cacf2b183db46f28ba25ac1045d789813aa415455e7f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 02c3e33f2245af018833c1b4a75a5a700283e6205372e7070dec1b3815ef0da6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D641607194020ADFDF16DF64C849FEE7BB8EF05311F64405AE805A61A1EB309E98CFA0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 002F9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 002F9BB2
                                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,?,?,?,?), ref: 002F9A4E
                                                                                                                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 002F9B23
                                                                                                                                                                                                                                        • SetBkColor.GDI32(?,00000000), ref: 002F9B36
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3131106179-0
                                                                                                                                                                                                                                        • Opcode ID: f747eda9139fdf24ac56ce7de91e5e136b5b9978f4982886132083ba219da45c
                                                                                                                                                                                                                                        • Instruction ID: 84ef6097f7fc26d7296b554402868b9e811ca7f15421fcb6995f685ed157be66
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f747eda9139fdf24ac56ce7de91e5e136b5b9978f4982886132083ba219da45c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2AA15DB013844CBEE7379E2C8CD9F7B769DDB42384F11422AF712CA691CA659DA1C271
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0036304E: inet_addr.WSOCK32(?), ref: 0036307A
                                                                                                                                                                                                                                          • Part of subcall function 0036304E: _wcslen.LIBCMT ref: 0036309B
                                                                                                                                                                                                                                        • socket.WSOCK32(00000002,00000002,00000011), ref: 0036185D
                                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00361884
                                                                                                                                                                                                                                        • bind.WSOCK32(00000000,?,00000010), ref: 003618DB
                                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 003618E6
                                                                                                                                                                                                                                        • closesocket.WSOCK32(00000000), ref: 00361915
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1601658205-0
                                                                                                                                                                                                                                        • Opcode ID: 96fb0b3ddd7d706a536b234cd8606f43d14479e0d57aec04d188de82156d5477
                                                                                                                                                                                                                                        • Instruction ID: a61adec473a85de8684b3d1910a9693d5b1a9c31de714c548b14321ce81898fc
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 96fb0b3ddd7d706a536b234cd8606f43d14479e0d57aec04d188de82156d5477
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0551B371A50200AFDB11AF24C886F2AB7E5AB44718F58C49CF91A9F3D7C771AD41CBA1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 292994002-0
                                                                                                                                                                                                                                        • Opcode ID: 340b46c412c6def4c3aaf2068887db3c56f5d6dbceb50acc9cf67278d5f8ab56
                                                                                                                                                                                                                                        • Instruction ID: b64d4bddb52c2aca2a28a20b98107a049fc0941d160a58542c0185d6bc57dacf
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 340b46c412c6def4c3aaf2068887db3c56f5d6dbceb50acc9cf67278d5f8ab56
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D62194327402515FD7338F5ED884B667BA9AF85315F19C05CE84D8B251CB75DC42CB90
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                        • API String ID: 0-1546025612
                                                                                                                                                                                                                                        • Opcode ID: b13a11ac23e7697e399f667817ea3830c0cf8087a35787fe5483d91cc1a0cf36
                                                                                                                                                                                                                                        • Instruction ID: dcbde257c539e6c4012d1583f3d881f3568bb2b516b95c1619aba9705c32c1cf
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b13a11ac23e7697e399f667817ea3830c0cf8087a35787fe5483d91cc1a0cf36
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8FA2E370E5026ACBCF25CF59D8417ADB3B1FF54310F6581AAD859A7280EB709E91CF90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • lstrlenW.KERNEL32(?,?,?,00000000), ref: 003482AA
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrlen
                                                                                                                                                                                                                                        • String ID: ($tb:$|
                                                                                                                                                                                                                                        • API String ID: 1659193697-3789105877
                                                                                                                                                                                                                                        • Opcode ID: a7128300503541e262666e20057ba48a4fbeed9833cf7e9aa30ff773e6f7c7e9
                                                                                                                                                                                                                                        • Instruction ID: 11b5c64cad60ca4d250966c161377087f511d829177638713dcebee0a8736f5a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a7128300503541e262666e20057ba48a4fbeed9833cf7e9aa30ff773e6f7c7e9
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AC323679A007059FCB29CF19C481A6AB7F0FF48710B15C56EE59ADB7A1EB70E981CB40
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 0034AAAC
                                                                                                                                                                                                                                        • SetKeyboardState.USER32(00000080), ref: 0034AAC8
                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 0034AB36
                                                                                                                                                                                                                                        • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 0034AB88
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 432972143-0
                                                                                                                                                                                                                                        • Opcode ID: bb7d7c0a8ece4f22a5784e2036d2ee4d9e62161c71a8ed82a1bf7e350bc1eb76
                                                                                                                                                                                                                                        • Instruction ID: bae44b4669b9a507d99eef154f231bf85b3f1551d258348cb557d6a06b137a99
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bb7d7c0a8ece4f22a5784e2036d2ee4d9e62161c71a8ed82a1bf7e350bc1eb76
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0B31F670AC0A48AEFF37CA658C05BFA7BEAEB44310F04421AF5855E1D1D375A981D7A2
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • InternetReadFile.WININET(?,?,00000400,?), ref: 0035CE89
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000000), ref: 0035CEEA
                                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,?,00000000), ref: 0035CEFE
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 234945975-0
                                                                                                                                                                                                                                        • Opcode ID: c16ec2c94a0ddbdd1a438e65ef69260aeae44db7bbaca7d53eb26ccdebd4ff76
                                                                                                                                                                                                                                        • Instruction ID: d5fe18fdaefcefd597010f80b7828b0d607c424e221e0f0a218ced1e567e5877
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c16ec2c94a0ddbdd1a438e65ef69260aeae44db7bbaca7d53eb26ccdebd4ff76
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0921ACB15103059FEB328FA5C94AFA677FCEB0031AF10581EE946A2161E770EE488B50
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 00355CC1
                                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 00355D17
                                                                                                                                                                                                                                        • FindClose.KERNEL32(?), ref: 00355D5F
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3541575487-0
                                                                                                                                                                                                                                        • Opcode ID: de5e3435ff8981b37d35bf5db8c356ad6cd43b3f1f72c989e006e721002edccf
                                                                                                                                                                                                                                        • Instruction ID: a942369f19d594801f20963154e43e3336466dd795c7e6d727567534eca02dbf
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: de5e3435ff8981b37d35bf5db8c356ad6cd43b3f1f72c989e006e721002edccf
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 56517435604A019FC715CF28C4A4E9AB7E8FF49314F15855EE95A8B3A2CB30F949CF91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • IsDebuggerPresent.KERNEL32 ref: 0031271A
                                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00312724
                                                                                                                                                                                                                                        • UnhandledExceptionFilter.KERNEL32(?), ref: 00312731
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3906539128-0
                                                                                                                                                                                                                                        • Opcode ID: 480045e0cf571489f169a2d6eea1c81c2241a94588abfe3bcc8b5e338c224b67
                                                                                                                                                                                                                                        • Instruction ID: 843ad76264dba931a0fa18ddd7bc7ae0ef815d0b77e61b20d310d6004255094b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 480045e0cf571489f169a2d6eea1c81c2241a94588abfe3bcc8b5e338c224b67
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8331C67491121C9BCB26DF68DC897DDB7B8AF08310F5041EAE41CA72A1E7749F918F45
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 003551DA
                                                                                                                                                                                                                                        • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00355238
                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000), ref: 003552A1
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1682464887-0
                                                                                                                                                                                                                                        • Opcode ID: 1267964b4a26c34dc01abb780e6ffdf0b8e5cf8575356f7de578f8be13fffc6b
                                                                                                                                                                                                                                        • Instruction ID: c6efbd2d5441ad4e632163d4afd0c25c9f6673ee66615a85c1804c266f516560
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1267964b4a26c34dc01abb780e6ffdf0b8e5cf8575356f7de578f8be13fffc6b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 08318E35A10508DFDB01DF94D884EADBBB4FF08314F448499E809AB362DB31E85ACF90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 002FFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00300668
                                                                                                                                                                                                                                          • Part of subcall function 002FFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00300685
                                                                                                                                                                                                                                        • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0034170D
                                                                                                                                                                                                                                        • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0034173A
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0034174A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 577356006-0
                                                                                                                                                                                                                                        • Opcode ID: 7ba1d05c27f00dc39670be5a97e643d18f4415c458b8a0c038f20d508741b71a
                                                                                                                                                                                                                                        • Instruction ID: 112f6b4768b9a191f003c863007e3bb713b324f7371ef3c4652c5297ecb87024
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7ba1d05c27f00dc39670be5a97e643d18f4415c458b8a0c038f20d508741b71a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9F11C1B2410308AFE7289F54DC86D6ABBFDFF04754B20852EE05657241EB70FC81CA60
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0034D608
                                                                                                                                                                                                                                        • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 0034D645
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0034D650
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 33631002-0
                                                                                                                                                                                                                                        • Opcode ID: 32e597aa5efb022675d2d9baab3dfd4010596d07b90792b45785e436c5c3cdfe
                                                                                                                                                                                                                                        • Instruction ID: 27106054435bceea69e3b0513266e8c8ef047a52ee2fba2748f0f1cad985a64e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 32e597aa5efb022675d2d9baab3dfd4010596d07b90792b45785e436c5c3cdfe
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 34118E75E01228BFDB218F98DC44FAFBBBCEB45B50F108125F908E7290C2705A018BA1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 0034168C
                                                                                                                                                                                                                                        • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 003416A1
                                                                                                                                                                                                                                        • FreeSid.ADVAPI32(?), ref: 003416B1
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3429775523-0
                                                                                                                                                                                                                                        • Opcode ID: ba97fbf77a9daec119a1924f5bc0ed47865990d115af1a0c4b25161acce984b0
                                                                                                                                                                                                                                        • Instruction ID: 7ffcf5865425d9c2f858cc0113e91ba23a29403b7b123ebab20e0f2069fe76c7
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ba97fbf77a9daec119a1924f5bc0ed47865990d115af1a0c4b25161acce984b0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 46F0F471950309FBDB01DFE49C89EAEBBBCFB08704F504565E901E2181E774EA848BA0
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: /
                                                                                                                                                                                                                                        • API String ID: 0-2043925204
                                                                                                                                                                                                                                        • Opcode ID: 892b3b89f75cc4d14d220bb0e0a85139208e140fef88e7a76f14cbc0698ad5c9
                                                                                                                                                                                                                                        • Instruction ID: e8d916df47d028a38b23db890b63d40bc30ee01ac5258cdeb5774092137346a0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 892b3b89f75cc4d14d220bb0e0a85139208e140fef88e7a76f14cbc0698ad5c9
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D3414776940218AFCB299FB9CC48EFB77B8EB88314F1046A9F915DB180E6309DC1CB50
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetUserNameW.ADVAPI32(?,?), ref: 0033D28C
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: NameUser
                                                                                                                                                                                                                                        • String ID: X64
                                                                                                                                                                                                                                        • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                        • Opcode ID: 05af764843eb40e13c747122e09fbc4c8842751dc570fa3b016ea96aaa7c25ae
                                                                                                                                                                                                                                        • Instruction ID: dcce25237e2ee60682522b99b1a8c19f9db3b5961640be6bf3f92d7f6e7f6f6b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 05af764843eb40e13c747122e09fbc4c8842751dc570fa3b016ea96aaa7c25ae
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 07D0C9B482511DEBCF91CB90ECC8DDAB37CBB04345F100559F506E2000DB7095488F10
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                        • Instruction ID: c661685a31be2872e9cc906c8d5929f5bb0967ce17e72dd5a26a48252d9835f3
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 45022D71E112199BDF15CFA9C8906ADFBF1EF48314F25826AD819EB384D730AE41CB84
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: Variable is not of type 'Object'.$p#;
                                                                                                                                                                                                                                        • API String ID: 0-3772276233
                                                                                                                                                                                                                                        • Opcode ID: 812a9063b2dfc0e76cfafd7e755d98a050dbde9cb3efc0d0af2008550102585a
                                                                                                                                                                                                                                        • Instruction ID: 52ac94188f03bd30c80b49c06b00d66b0b60f490b6884dfe2c49d42076592d18
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 812a9063b2dfc0e76cfafd7e755d98a050dbde9cb3efc0d0af2008550102585a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0232CE70960258DFCF19DF91C890AEDB7B5BF05304FA4806AE806AB292C775AD56CF60
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 00356918
                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00356961
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2295610775-0
                                                                                                                                                                                                                                        • Opcode ID: 5a6c355d3467bc8c4e4333d0bc38ca9e669c983f6ca1a8dbc3a84d3bebb1a8de
                                                                                                                                                                                                                                        • Instruction ID: 9a81723467c053437ee1609ccf9e8b2694895f6b1a6894a7299c02d07e95843f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5a6c355d3467bc8c4e4333d0bc38ca9e669c983f6ca1a8dbc3a84d3bebb1a8de
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5A11D0316142009FCB10CF6AD485E16BBE4FF84329F55C69DE8698F6A2CB30EC45CB91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00364891,?,?,00000035,?), ref: 003537E4
                                                                                                                                                                                                                                        • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00364891,?,?,00000035,?), ref: 003537F4
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3479602957-0
                                                                                                                                                                                                                                        • Opcode ID: ae23646546ee24ed993998c0ad0d4c1c33e0778edfa0385b85ed2d7de6ba0b27
                                                                                                                                                                                                                                        • Instruction ID: a90967553379dcc4f84521531fa3a7e965f0a478a8c64de2e71ea625d63781ce
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ae23646546ee24ed993998c0ad0d4c1c33e0778edfa0385b85ed2d7de6ba0b27
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C7F0EC706052243AE72117765C4DFDB369DEFC8761F000165F509D2291D9605944C7B0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 0034B25D
                                                                                                                                                                                                                                        • keybd_event.USER32(?,75A8C0D0,?,00000000), ref: 0034B270
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3536248340-0
                                                                                                                                                                                                                                        • Opcode ID: dbb73685a8006a184d14475a2f3885d9047b016a12835b8ab6a0b3f13857e339
                                                                                                                                                                                                                                        • Instruction ID: 255be6c42f43da99259a0db65970af55e115a05b52d80dc3c9f00d37abcf6439
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dbb73685a8006a184d14475a2f3885d9047b016a12835b8ab6a0b3f13857e339
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 34F06D7080428EABDB169FA0C805BAEBBB4FF04305F008409F955A91A2C379D2019F94
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,003411FC), ref: 003410D4
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,003411FC), ref: 003410E9
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 81990902-0
                                                                                                                                                                                                                                        • Opcode ID: b6eecf04b89b40e7ba2c4bcd0514d082a5d60165d698a1ab53ea600f399c0da7
                                                                                                                                                                                                                                        • Instruction ID: 60e5908ec6b08c01eb43c435e731022a940c89d857f721da1b9ffd5c6f8b4678
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b6eecf04b89b40e7ba2c4bcd0514d082a5d60165d698a1ab53ea600f399c0da7
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BEE09A72024610AEF7662B51FD05E77B7A9EF04350F14882DB5A5844B1DA62ACE0DA50
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00316766,?,?,00000008,?,?,0031FEFE,00000000), ref: 00316998
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionRaise
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3997070919-0
                                                                                                                                                                                                                                        • Opcode ID: f7f8aafc6e9c6ce8a12d77ea875c924c777f1da13cc7587e2dd9483424ba88a0
                                                                                                                                                                                                                                        • Instruction ID: eda4d4bbe5e8ba3bcac1506e9ccfe91c04b0d5b3642cd99b8b4dd8310bd44b51
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f7f8aafc6e9c6ce8a12d77ea875c924c777f1da13cc7587e2dd9483424ba88a0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 65B13D71510609DFD71ACF68C486BA57BE0FF49364F2A8658E899CF2A2C335D991CB40
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 0-3916222277
                                                                                                                                                                                                                                        • Opcode ID: 4619fa1405ad5fab39296aa4c232186cd5db9e2b15a39ffa25d7346b0dcee581
                                                                                                                                                                                                                                        • Instruction ID: 4d90899b668a794de3f7f6d2edfcb7d986e197e4b4f9161db4dbb142979366f5
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4619fa1405ad5fab39296aa4c232186cd5db9e2b15a39ffa25d7346b0dcee581
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D4127F759102299FDB25CF58C9906FEB7B5FF48310F1081AAE949EB251EB709A81CF90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • BlockInput.USER32(00000001), ref: 0035EABD
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: BlockInput
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3456056419-0
                                                                                                                                                                                                                                        • Opcode ID: badffc1a343a7e667ead0d44f3fc82fac2c46886ce89ded7516e7b779a0c7e04
                                                                                                                                                                                                                                        • Instruction ID: 5f3b075f159af961a5998f94cb4421919d0c5af79601d052db32a1f7b3a9efdb
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: badffc1a343a7e667ead0d44f3fc82fac2c46886ce89ded7516e7b779a0c7e04
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 34E04F312202049FC711EF6AD844E9AF7EDBF98760F40841AFD4AC7361DB70E9458B90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,003003EE), ref: 003009DA
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3192549508-0
                                                                                                                                                                                                                                        • Opcode ID: 359eaca76ce59ca37fb12e97dff5f92f8ff2da61fce9cc5158c9cbfaace39373
                                                                                                                                                                                                                                        • Instruction ID: 3230b14bd0285e523bdd5b6733ac8de1ab7186568c60bff5211bf615551522ad
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 359eaca76ce59ca37fb12e97dff5f92f8ff2da61fce9cc5158c9cbfaace39373
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                        • API String ID: 0-4108050209
                                                                                                                                                                                                                                        • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                        • Instruction ID: 0d60be49666c2d48ecc3baf80eebbc6e9bf88ff7cbf29e3cc840fb7c495e48d0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B3515861E0F6495BDB3B8668887F7FF23899B42340F198509D886DBAC2C715FE41D362
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: 0&;
                                                                                                                                                                                                                                        • API String ID: 0-2852083330
                                                                                                                                                                                                                                        • Opcode ID: 0cf4e3ba703912d7bd9f06c94cb620f6561128ddec410f5fb560ba7eb44d0774
                                                                                                                                                                                                                                        • Instruction ID: 18043645df1025120f020c567c49f565eac05d6a4e3aa37c034970ba8fa91175
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0cf4e3ba703912d7bd9f06c94cb620f6561128ddec410f5fb560ba7eb44d0774
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9821D5326216118BDB28CE79C822A7F73E9A754314F158A2EE4A7C77D0DE35A904CB80
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: ce62b83847241a4b35bb93e1120dfef9b55567b8b007d2100e0a56cb51f75cdb
                                                                                                                                                                                                                                        • Instruction ID: 57c68abbfbb002ef82c10cbf4410bebfface702434fe7ab6aa89cdb0a72f1865
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ce62b83847241a4b35bb93e1120dfef9b55567b8b007d2100e0a56cb51f75cdb
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8F320431D29F014DD7279634D822336A69DAFBB3C5F19D737E82AB59A5EB29C4C34200
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 2e7ee23ac106373627839be1d4c9ab0481e7fa8a12040afcfcc255b82d832ecd
                                                                                                                                                                                                                                        • Instruction ID: 4554813c622a49e38a04c304e315c6f23d66738472c37f103e244d1789182db5
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2e7ee23ac106373627839be1d4c9ab0481e7fa8a12040afcfcc255b82d832ecd
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 03323831A2025D8BCF2ACF28C5D067DB7A1EB45340F39A17BE949AB6A1D330DD91DB40
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: db9073feeaa1c1d8144454c5a49e346c5c5f3c1832eddc2c628563029663daff
                                                                                                                                                                                                                                        • Instruction ID: 45d5004cd7820374826ed9facbbd0a9dc568387b5cc331bf86537bf3b0b6f399
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: db9073feeaa1c1d8144454c5a49e346c5c5f3c1832eddc2c628563029663daff
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E722D270A1465ADFDF14CF65D881AAEB3F5FF44300F604629E816EB291EB35AE60CB50
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: c6431c983c923a3ca13a58d6dd5906302861a564e29e9904b6e8d974aa9a0af7
                                                                                                                                                                                                                                        • Instruction ID: ed53c2fc56cf3f04f10976b6048bb3d347128d4b60c8f1a2ae966e624ca97547
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c6431c983c923a3ca13a58d6dd5906302861a564e29e9904b6e8d974aa9a0af7
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D702E7B1E10119EFDF05DF55D982AAEB7B5FF44300F518169E9069B290EB31AE60CF80
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                        • Instruction ID: 6e831b468072961b090bfd792de30864ac2f0b1fa911643a0e8d20ba47f3e896
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CE91887220A0A34ADB6F863E857403EFFE15A923A131B079DE4F2CB5C5FE24D954D620
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                        • Instruction ID: 3219f7ac0d0d862c2a87377a316726b52a4ef92afa7f70fac8d908009361df37
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AF91517220B0A34ADB6F427A857403EFFE55A923A231B079ED4F2CA5C1FF24C564D620
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: d77d1f0c5eb37d3c158829a7db46a74f645964bfaa6cf88abc5411e776d995a3
                                                                                                                                                                                                                                        • Instruction ID: b8fec7d5e73f975c5945fd0a4351ba3132c10aea91594fccd9fe7abc664bd46f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d77d1f0c5eb37d3c158829a7db46a74f645964bfaa6cf88abc5411e776d995a3
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0C614871F0A74966EA3B9A2C88B5BBE3398DF41710F110919E883DF7C1DA51BE42C365
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: a1be8bb3753ca5ce0b3825655bcf8f3fd4819277bf110abd2ea297e88b24cd61
                                                                                                                                                                                                                                        • Instruction ID: 0b74c7ea82c063a8e85ce97bc4abd6aaf32bbdebe6f6bb2d849ebcc21093d4a1
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a1be8bb3753ca5ce0b3825655bcf8f3fd4819277bf110abd2ea297e88b24cd61
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AB618A71E0B70967DE3B5A288871BBF2388EF42740F110959E982DFAC1DA12FD42C355
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                        • Instruction ID: 2214ad5120ee1f6398a26da053f7c868e8283540e1311f5a212be8d4e32acb4a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1F81953360A0A34ADB6F427A857443EFFE15A923A131B079DD4F2CB5C1EE24C654E660
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 29dea3643dd0fb8b84690f5c5adf524865d94afa4e701c68d2d7be5735719f05
                                                                                                                                                                                                                                        • Instruction ID: 573f467a64360fb6d1907de415edb750146b68024d5065cc458783ea7fb6d6b9
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 29dea3643dd0fb8b84690f5c5adf524865d94afa4e701c68d2d7be5735719f05
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2E71A0B68182E09FCF27CF24C4E4692BFE1EF1B320B5A88EEC5855F555D270A955CB02
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: f1530c5c3dcf19450da0e34e8f03aba1a61c377fe8a23f1991782508ce064d52
                                                                                                                                                                                                                                        • Instruction ID: 3b1f1a94c81eb9a848a97d70294d037884ebbb556598b6df3e94ca0fbc1e973a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f1530c5c3dcf19450da0e34e8f03aba1a61c377fe8a23f1991782508ce064d52
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B261FC7255EAE2DFCB139B348CE9645BFB0AE6724030949EBC0814F49BD6A49019CF97
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 5b3af5a99f5d9d82605ee594352612db4675f9b2ceda83f8944519d2abe60bb9
                                                                                                                                                                                                                                        • Instruction ID: 637d3fec78f40798e373e2580207af914ad844ae4656c25767db0864a121d755
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5b3af5a99f5d9d82605ee594352612db4675f9b2ceda83f8944519d2abe60bb9
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9531416A6AD2C05ECB030B795CBA3E23FB4DE2730475C26CBD0C15E0A3C1055687CB02
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00362B30
                                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00362B43
                                                                                                                                                                                                                                        • DestroyWindow.USER32 ref: 00362B52
                                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 00362B6D
                                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00362B74
                                                                                                                                                                                                                                        • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00362CA3
                                                                                                                                                                                                                                        • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00362CB1
                                                                                                                                                                                                                                        • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00362CF8
                                                                                                                                                                                                                                        • GetClientRect.USER32(00000000,?), ref: 00362D04
                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00362D40
                                                                                                                                                                                                                                        • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00362D62
                                                                                                                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00362D75
                                                                                                                                                                                                                                        • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00362D80
                                                                                                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 00362D89
                                                                                                                                                                                                                                        • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00362D98
                                                                                                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 00362DA1
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00362DA8
                                                                                                                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 00362DB3
                                                                                                                                                                                                                                        • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00362DC5
                                                                                                                                                                                                                                        • OleLoadPicture.OLEAUT32(?,00000000,00000000,0037FC38,00000000), ref: 00362DDB
                                                                                                                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 00362DEB
                                                                                                                                                                                                                                        • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00362E11
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00362E30
                                                                                                                                                                                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00362E52
                                                                                                                                                                                                                                        • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0036303F
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                        • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                        • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                        • Opcode ID: b33fcdcca76936d4bd1c04d554cfce51ca2186db3249c7b5c5c943963288129d
                                                                                                                                                                                                                                        • Instruction ID: 723e36f2ad0d44598b58e623951f6ed9b33b34651307e49ff2fddc695b1f6406
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b33fcdcca76936d4bd1c04d554cfce51ca2186db3249c7b5c5c943963288129d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 98027B75910204EFDB26DF64CC89EAF7BB9EB48310F048558F919AB2A1DB74AD41CF60
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SetTextColor.GDI32(?,00000000), ref: 0037712F
                                                                                                                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 00377160
                                                                                                                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 0037716C
                                                                                                                                                                                                                                        • SetBkColor.GDI32(?,000000FF), ref: 00377186
                                                                                                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 00377195
                                                                                                                                                                                                                                        • InflateRect.USER32(?,000000FF,000000FF), ref: 003771C0
                                                                                                                                                                                                                                        • GetSysColor.USER32(00000010), ref: 003771C8
                                                                                                                                                                                                                                        • CreateSolidBrush.GDI32(00000000), ref: 003771CF
                                                                                                                                                                                                                                        • FrameRect.USER32(?,?,00000000), ref: 003771DE
                                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 003771E5
                                                                                                                                                                                                                                        • InflateRect.USER32(?,000000FE,000000FE), ref: 00377230
                                                                                                                                                                                                                                        • FillRect.USER32(?,?,?), ref: 00377262
                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00377284
                                                                                                                                                                                                                                          • Part of subcall function 003773E8: GetSysColor.USER32(00000012), ref: 00377421
                                                                                                                                                                                                                                          • Part of subcall function 003773E8: SetTextColor.GDI32(?,?), ref: 00377425
                                                                                                                                                                                                                                          • Part of subcall function 003773E8: GetSysColorBrush.USER32(0000000F), ref: 0037743B
                                                                                                                                                                                                                                          • Part of subcall function 003773E8: GetSysColor.USER32(0000000F), ref: 00377446
                                                                                                                                                                                                                                          • Part of subcall function 003773E8: GetSysColor.USER32(00000011), ref: 00377463
                                                                                                                                                                                                                                          • Part of subcall function 003773E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00377471
                                                                                                                                                                                                                                          • Part of subcall function 003773E8: SelectObject.GDI32(?,00000000), ref: 00377482
                                                                                                                                                                                                                                          • Part of subcall function 003773E8: SetBkColor.GDI32(?,00000000), ref: 0037748B
                                                                                                                                                                                                                                          • Part of subcall function 003773E8: SelectObject.GDI32(?,?), ref: 00377498
                                                                                                                                                                                                                                          • Part of subcall function 003773E8: InflateRect.USER32(?,000000FF,000000FF), ref: 003774B7
                                                                                                                                                                                                                                          • Part of subcall function 003773E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 003774CE
                                                                                                                                                                                                                                          • Part of subcall function 003773E8: GetWindowLongW.USER32(00000000,000000F0), ref: 003774DB
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4124339563-0
                                                                                                                                                                                                                                        • Opcode ID: c245a78c326196d499f77953605aa2c84010f6999212a07c8e7fe5ad0b0078a0
                                                                                                                                                                                                                                        • Instruction ID: 5ddba88dbca71353511dd52134d6b5e23066bcc72fa17244fc0abcc3e362764f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c245a78c326196d499f77953605aa2c84010f6999212a07c8e7fe5ad0b0078a0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BCA1C272018301AFD7229F60DC48E6B7BADFF49320F105A2DF96A961E1D735E984CB91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • DestroyWindow.USER32(?,?), ref: 002F8E14
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001308,?,00000000), ref: 00336AC5
                                                                                                                                                                                                                                        • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00336AFE
                                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00336F43
                                                                                                                                                                                                                                          • Part of subcall function 002F8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,002F8BE8,?,00000000,?,?,?,?,002F8BBA,00000000,?), ref: 002F8FC5
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001053), ref: 00336F7F
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00336F96
                                                                                                                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?), ref: 00336FAC
                                                                                                                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?), ref: 00336FB7
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                        • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                        • Opcode ID: 02d9ed5b08583494a1f6cb58b22757802129b0c35290cb36d5e034a3d83a1d64
                                                                                                                                                                                                                                        • Instruction ID: f32543cd8b2430ad30396ea3a5e37cee5c85b542e126d571202c0fd59213f5aa
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 02d9ed5b08583494a1f6cb58b22757802129b0c35290cb36d5e034a3d83a1d64
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EF12BA30610241AFDB26CF24C895BBAF7E9FB45304F558569F6898B261CB31ECA1CF91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • DestroyWindow.USER32(00000000), ref: 0036273E
                                                                                                                                                                                                                                        • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0036286A
                                                                                                                                                                                                                                        • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 003628A9
                                                                                                                                                                                                                                        • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 003628B9
                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00362900
                                                                                                                                                                                                                                        • GetClientRect.USER32(00000000,?), ref: 0036290C
                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00362955
                                                                                                                                                                                                                                        • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00362964
                                                                                                                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 00362974
                                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00362978
                                                                                                                                                                                                                                        • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00362988
                                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00362991
                                                                                                                                                                                                                                        • DeleteDC.GDI32(00000000), ref: 0036299A
                                                                                                                                                                                                                                        • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 003629C6
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000030,00000000,00000001), ref: 003629DD
                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00362A1D
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00362A31
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000404,00000001,00000000), ref: 00362A42
                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00362A77
                                                                                                                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 00362A82
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00362A8D
                                                                                                                                                                                                                                        • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00362A97
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                        • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                        • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                        • Opcode ID: bfb71ed475e1da792aa2db26e87f16742aafeaacc3fbeb50c60d0a975bd9269f
                                                                                                                                                                                                                                        • Instruction ID: 8b58586226a8e558fa99946a860fe0688bdb239f01ee32a5106cf6fd5413c082
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bfb71ed475e1da792aa2db26e87f16742aafeaacc3fbeb50c60d0a975bd9269f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6BB16D75A50605AFEB25DF68CC45FAF7BA9EB08710F418118FA19E7290D770AD40CFA0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 00354AED
                                                                                                                                                                                                                                        • GetDriveTypeW.KERNEL32(?,0037CB68,?,\\.\,0037CC08), ref: 00354BCA
                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,0037CB68,?,\\.\,0037CC08), ref: 00354D36
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                        • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                        • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                        • Opcode ID: a52a04761764a4fd45ea4c11c04b6def133ee76b423571a83c25601e70b9ca1f
                                                                                                                                                                                                                                        • Instruction ID: 1767eb61cfd77eb6f922288ca9737cd964a3870273270037b4908c346a9922c2
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a52a04761764a4fd45ea4c11c04b6def133ee76b423571a83c25601e70b9ca1f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7361C330645205BBCB0BDF24C982DAC77B4EB8534AB244015FC06AB6A6DB35EDC99F41
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetSysColor.USER32(00000012), ref: 00377421
                                                                                                                                                                                                                                        • SetTextColor.GDI32(?,?), ref: 00377425
                                                                                                                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 0037743B
                                                                                                                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 00377446
                                                                                                                                                                                                                                        • CreateSolidBrush.GDI32(?), ref: 0037744B
                                                                                                                                                                                                                                        • GetSysColor.USER32(00000011), ref: 00377463
                                                                                                                                                                                                                                        • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00377471
                                                                                                                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 00377482
                                                                                                                                                                                                                                        • SetBkColor.GDI32(?,00000000), ref: 0037748B
                                                                                                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 00377498
                                                                                                                                                                                                                                        • InflateRect.USER32(?,000000FF,000000FF), ref: 003774B7
                                                                                                                                                                                                                                        • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 003774CE
                                                                                                                                                                                                                                        • GetWindowLongW.USER32(00000000,000000F0), ref: 003774DB
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 0037752A
                                                                                                                                                                                                                                        • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00377554
                                                                                                                                                                                                                                        • InflateRect.USER32(?,000000FD,000000FD), ref: 00377572
                                                                                                                                                                                                                                        • DrawFocusRect.USER32(?,?), ref: 0037757D
                                                                                                                                                                                                                                        • GetSysColor.USER32(00000011), ref: 0037758E
                                                                                                                                                                                                                                        • SetTextColor.GDI32(?,00000000), ref: 00377596
                                                                                                                                                                                                                                        • DrawTextW.USER32(?,003770F5,000000FF,?,00000000), ref: 003775A8
                                                                                                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 003775BF
                                                                                                                                                                                                                                        • DeleteObject.GDI32(?), ref: 003775CA
                                                                                                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 003775D0
                                                                                                                                                                                                                                        • DeleteObject.GDI32(?), ref: 003775D5
                                                                                                                                                                                                                                        • SetTextColor.GDI32(?,?), ref: 003775DB
                                                                                                                                                                                                                                        • SetBkColor.GDI32(?,?), ref: 003775E5
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1996641542-0
                                                                                                                                                                                                                                        • Opcode ID: 0cfe7b6fe477aee03dec6283386905a8ae0b139d85ffa536f3580531e0476f22
                                                                                                                                                                                                                                        • Instruction ID: 544b5e8e95f8bc3dae932215a454b6e2e919f015704657fb684d3350d3270666
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0cfe7b6fe477aee03dec6283386905a8ae0b139d85ffa536f3580531e0476f22
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EA617472900218AFDF229FA4DC49EEE7F79EF09320F119125F919A72A1D7759980CF90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00371128
                                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 0037113D
                                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00371144
                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00371199
                                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 003711B9
                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 003711ED
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0037120B
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 0037121D
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000421,?,?), ref: 00371232
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00371245
                                                                                                                                                                                                                                        • IsWindowVisible.USER32(00000000), ref: 003712A1
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 003712BC
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 003712D0
                                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 003712E8
                                                                                                                                                                                                                                        • MonitorFromPoint.USER32(?,?,00000002), ref: 0037130E
                                                                                                                                                                                                                                        • GetMonitorInfoW.USER32(00000000,?), ref: 00371328
                                                                                                                                                                                                                                        • CopyRect.USER32(?,?), ref: 0037133F
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000412,00000000), ref: 003713AA
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                        • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                        • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                        • Opcode ID: bc9ec2dd076682251439e0e4c4dbcbdd854b43a6674a402a216e9f14d343b1d7
                                                                                                                                                                                                                                        • Instruction ID: 1789814d8c8bb83f14ef97f6232a42af3b94df72e7aeffd50a02fbd683446c6f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bc9ec2dd076682251439e0e4c4dbcbdd854b43a6674a402a216e9f14d343b1d7
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D5B18972614341AFD721DF69C884B6ABBE8FF84310F40891DF9999B2A1CB75E844CF91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CharUpperBuffW.USER32(?,?), ref: 003702E5
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0037031F
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00370389
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 003703F1
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00370475
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 003704C5
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00370504
                                                                                                                                                                                                                                          • Part of subcall function 002FF9F2: _wcslen.LIBCMT ref: 002FF9FD
                                                                                                                                                                                                                                          • Part of subcall function 0034223F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00342258
                                                                                                                                                                                                                                          • Part of subcall function 0034223F: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 0034228A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                        • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                                                                                                        • API String ID: 1103490817-719923060
                                                                                                                                                                                                                                        • Opcode ID: 9db1741ee577a8478c4bea418b0af2ef890af4dfe154799136208eec8a396f1e
                                                                                                                                                                                                                                        • Instruction ID: da45aa01346bae3d9d9e099d9ecae65f1f3681ffc1208f47428b0a0d6bdb4a11
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9db1741ee577a8478c4bea418b0af2ef890af4dfe154799136208eec8a396f1e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 91E1D031218240DFC72ADF25C99082AB3E5FF89314F55896CF89AAB6A1DB34ED45CB41
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 002F8968
                                                                                                                                                                                                                                        • GetSystemMetrics.USER32(00000007), ref: 002F8970
                                                                                                                                                                                                                                        • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 002F899B
                                                                                                                                                                                                                                        • GetSystemMetrics.USER32(00000008), ref: 002F89A3
                                                                                                                                                                                                                                        • GetSystemMetrics.USER32(00000004), ref: 002F89C8
                                                                                                                                                                                                                                        • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 002F89E5
                                                                                                                                                                                                                                        • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 002F89F5
                                                                                                                                                                                                                                        • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 002F8A28
                                                                                                                                                                                                                                        • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 002F8A3C
                                                                                                                                                                                                                                        • GetClientRect.USER32(00000000,000000FF), ref: 002F8A5A
                                                                                                                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 002F8A76
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000030,00000000), ref: 002F8A81
                                                                                                                                                                                                                                          • Part of subcall function 002F912D: GetCursorPos.USER32(?), ref: 002F9141
                                                                                                                                                                                                                                          • Part of subcall function 002F912D: ScreenToClient.USER32(00000000,?), ref: 002F915E
                                                                                                                                                                                                                                          • Part of subcall function 002F912D: GetAsyncKeyState.USER32(00000001), ref: 002F9183
                                                                                                                                                                                                                                          • Part of subcall function 002F912D: GetAsyncKeyState.USER32(00000002), ref: 002F919D
                                                                                                                                                                                                                                        • SetTimer.USER32(00000000,00000000,00000028,002F90FC), ref: 002F8AA8
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                        • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                        • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                        • Opcode ID: 081d201214a883a190b08cbdd81aa55d138d4196adad7585b94c1a00a9aa6752
                                                                                                                                                                                                                                        • Instruction ID: 52b5c465ff5c877ef25b3e0df804ac7d2e4d676ba9e6a02420121b17321c71bf
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 081d201214a883a190b08cbdd81aa55d138d4196adad7585b94c1a00a9aa6752
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EAB19031A10209AFDB15DF68CC96BAE7BB5FB48354F104229FA15E7290DB70E950CF50
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 003410F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00341114
                                                                                                                                                                                                                                          • Part of subcall function 003410F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00340B9B,?,?,?), ref: 00341120
                                                                                                                                                                                                                                          • Part of subcall function 003410F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00340B9B,?,?,?), ref: 0034112F
                                                                                                                                                                                                                                          • Part of subcall function 003410F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00340B9B,?,?,?), ref: 00341136
                                                                                                                                                                                                                                          • Part of subcall function 003410F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0034114D
                                                                                                                                                                                                                                        • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00340DF5
                                                                                                                                                                                                                                        • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00340E29
                                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 00340E40
                                                                                                                                                                                                                                        • GetAce.ADVAPI32(?,00000000,?), ref: 00340E7A
                                                                                                                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00340E96
                                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 00340EAD
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00340EB5
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00340EBC
                                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00340EDD
                                                                                                                                                                                                                                        • CopySid.ADVAPI32(00000000), ref: 00340EE4
                                                                                                                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00340F13
                                                                                                                                                                                                                                        • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00340F35
                                                                                                                                                                                                                                        • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00340F47
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00340F6E
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00340F75
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00340F7E
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00340F85
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00340F8E
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00340F95
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00340FA1
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00340FA8
                                                                                                                                                                                                                                          • Part of subcall function 00341193: GetProcessHeap.KERNEL32(00000008,00340BB1,?,00000000,?,00340BB1,?), ref: 003411A1
                                                                                                                                                                                                                                          • Part of subcall function 00341193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00340BB1,?), ref: 003411A8
                                                                                                                                                                                                                                          • Part of subcall function 00341193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00340BB1,?), ref: 003411B7
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4175595110-0
                                                                                                                                                                                                                                        • Opcode ID: 1f787d59d0407c8c22de7fa56e1bf8b0aa2db8660b65260823193a998798ed1f
                                                                                                                                                                                                                                        • Instruction ID: f20263281ef62ba3390fa4fcc23431700419a4c5c529feda17d746d954532897
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1f787d59d0407c8c22de7fa56e1bf8b0aa2db8660b65260823193a998798ed1f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 56715071A0020AABDF269FA4DC44FAEBBBCFF05310F054129FA19AA151D775A945CB60
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0036C4BD
                                                                                                                                                                                                                                        • RegCreateKeyExW.ADVAPI32(?,?,00000000,0037CC08,00000000,?,00000000,?,?), ref: 0036C544
                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 0036C5A4
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0036C5F4
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0036C66F
                                                                                                                                                                                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 0036C6B2
                                                                                                                                                                                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 0036C7C1
                                                                                                                                                                                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 0036C84D
                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 0036C881
                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0036C88E
                                                                                                                                                                                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 0036C960
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                        • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                        • API String ID: 9721498-966354055
                                                                                                                                                                                                                                        • Opcode ID: 8694bce03b116d6052d090d66bcdde58103573e283f67e52b95e780db0625a07
                                                                                                                                                                                                                                        • Instruction ID: 44a908d799395991fe81dfec4d4cd132dae6ef5db8b9efeb2a309b68b7e4d393
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8694bce03b116d6052d090d66bcdde58103573e283f67e52b95e780db0625a07
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EB1279356142009FCB26DF15C881A2AB7E5FF88714F45889DF88A9B3A2DB31ED41CF91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CharUpperBuffW.USER32(?,?), ref: 003709C6
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00370A01
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00370A54
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00370A8A
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00370B06
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00370B81
                                                                                                                                                                                                                                          • Part of subcall function 002FF9F2: _wcslen.LIBCMT ref: 002FF9FD
                                                                                                                                                                                                                                          • Part of subcall function 00342BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00342BFA
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                        • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                        • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                        • Opcode ID: c430777ff0efc3bfc6ea2acfbe14c1f398e16bc925a052fc89a0fefe3cc11f8f
                                                                                                                                                                                                                                        • Instruction ID: ef7d4eb263b2197a17eeae8c72bca681ac0f80d854086dd6e89991fab79822a8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c430777ff0efc3bfc6ea2acfbe14c1f398e16bc925a052fc89a0fefe3cc11f8f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 90E1A935218341CFC72ADF24C49092AB7E1BF98314F55895CF89AAB7A2D734EE45CB81
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                        • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                        • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                        • Opcode ID: a394f97f80a153e1c852351ee5436f987d3e9f899eb2b9dd58caa808887f7975
                                                                                                                                                                                                                                        • Instruction ID: 88cbbfa3493bec0d7687337be27277e4e94243197215d18a4335f97d7e6c0954
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a394f97f80a153e1c852351ee5436f987d3e9f899eb2b9dd58caa808887f7975
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9371263263016A8BCB22DEBCCD515BF3395AF61754F56A128FCD69B288E631CD41C7A0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0037835A
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0037836E
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00378391
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 003783B4
                                                                                                                                                                                                                                        • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 003783F2
                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,00375BF2), ref: 0037844E
                                                                                                                                                                                                                                        • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00378487
                                                                                                                                                                                                                                        • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 003784CA
                                                                                                                                                                                                                                        • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00378501
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?), ref: 0037850D
                                                                                                                                                                                                                                        • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 0037851D
                                                                                                                                                                                                                                        • DestroyIcon.USER32(?,?,?,?,?,00375BF2), ref: 0037852C
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00378549
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00378555
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                        • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                        • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                        • Opcode ID: 8125548486208b70348437d2a5e48322d8c394d4629ae465a0f3c868e4706036
                                                                                                                                                                                                                                        • Instruction ID: dd061970c99d7a3d0d6076e214fa8d367d6d299d234900999403bbfd9f9e2a82
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8125548486208b70348437d2a5e48322d8c394d4629ae465a0f3c868e4706036
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 32610371580205BEEB26DF65CC85FBE77ACFB04720F108509F919DA0D1DBB89A90CBA0
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                        • API String ID: 0-1645009161
                                                                                                                                                                                                                                        • Opcode ID: d3d71ed84de4b5bd27a373135c6b67c14e8cbf8bcf1bb4a32f370d00fb70d3b7
                                                                                                                                                                                                                                        • Instruction ID: bb3338de90263c0ba3ca075365d96dd18a52e8c8f0c70618ccfac46426a1fb34
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d3d71ed84de4b5bd27a373135c6b67c14e8cbf8bcf1bb4a32f370d00fb70d3b7
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E481F8716A4215BBDF22AF61DC42FBF77A8AF15300F444025F905AB1D2EB70DA61CBA1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CharLowerBuffW.USER32(?,?), ref: 00353EF8
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00353F03
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00353F5A
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00353F98
                                                                                                                                                                                                                                        • GetDriveTypeW.KERNEL32(?), ref: 00353FD6
                                                                                                                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0035401E
                                                                                                                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00354059
                                                                                                                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00354087
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                        • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                        • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                        • Opcode ID: d5ee053e7a41c6cd32a7f09f0765db463cd93678077c5e244fa215e14e471130
                                                                                                                                                                                                                                        • Instruction ID: 16889d73147678ddace5f683904a3e4d4b25f6ba4b71c7cfa2ce84a9ff377581
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d5ee053e7a41c6cd32a7f09f0765db463cd93678077c5e244fa215e14e471130
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 877102326043019FC711EF25C88186EB7F4EF947A8F51492DF895972A1EB30EE89CB91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LoadIconW.USER32(00000063), ref: 00345A2E
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00345A40
                                                                                                                                                                                                                                        • SetWindowTextW.USER32(?,?), ref: 00345A57
                                                                                                                                                                                                                                        • GetDlgItem.USER32(?,000003EA), ref: 00345A6C
                                                                                                                                                                                                                                        • SetWindowTextW.USER32(00000000,?), ref: 00345A72
                                                                                                                                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 00345A82
                                                                                                                                                                                                                                        • SetWindowTextW.USER32(00000000,?), ref: 00345A88
                                                                                                                                                                                                                                        • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00345AA9
                                                                                                                                                                                                                                        • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00345AC3
                                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00345ACC
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00345B33
                                                                                                                                                                                                                                        • SetWindowTextW.USER32(?,?), ref: 00345B6F
                                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 00345B75
                                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00345B7C
                                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00345BD3
                                                                                                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 00345BE0
                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000005,00000000,?), ref: 00345C05
                                                                                                                                                                                                                                        • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00345C2F
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 895679908-0
                                                                                                                                                                                                                                        • Opcode ID: 5a9c3ef589854d653bb5d09a10aab3babe7cea23c8fcc341a613f2c80e57ae52
                                                                                                                                                                                                                                        • Instruction ID: 2abe063d047738199af7b0e23898faf02d7dc2304fbaa442a6e64229601178e8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5a9c3ef589854d653bb5d09a10aab3babe7cea23c8fcc341a613f2c80e57ae52
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E7718C31900B09AFDB22DFA8CE85AAEBBF9FF48704F10451CE546AA5A1D775F940CB50
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F89), ref: 0035FE27
                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F8A), ref: 0035FE32
                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F00), ref: 0035FE3D
                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F03), ref: 0035FE48
                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F8B), ref: 0035FE53
                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F01), ref: 0035FE5E
                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F81), ref: 0035FE69
                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F88), ref: 0035FE74
                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F80), ref: 0035FE7F
                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F86), ref: 0035FE8A
                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F83), ref: 0035FE95
                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F85), ref: 0035FEA0
                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F82), ref: 0035FEAB
                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F84), ref: 0035FEB6
                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F04), ref: 0035FEC1
                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F02), ref: 0035FECC
                                                                                                                                                                                                                                        • GetCursorInfo.USER32(?), ref: 0035FEDC
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0035FF1E
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3215588206-0
                                                                                                                                                                                                                                        • Opcode ID: 1fb80d3a94a9d1c9a50bb553275702ed22e6efb44c81cd8c88fd72b8f4f45f91
                                                                                                                                                                                                                                        • Instruction ID: 93bafb0354baf6f2e1f190b30cdbf75f3756e4404fe9d61c756967f501737acc
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1fb80d3a94a9d1c9a50bb553275702ed22e6efb44c81cd8c88fd72b8f4f45f91
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E84172B0D083196EDB109FBA8C89C5EBFE8FF04754B50452AE51DE7691DB78A901CF90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _wcslen
                                                                                                                                                                                                                                        • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$[:
                                                                                                                                                                                                                                        • API String ID: 176396367-640847564
                                                                                                                                                                                                                                        • Opcode ID: 03eb708a0e4695450c643c045c9d05ba162228381b2ae40498bfc6861f6a48b4
                                                                                                                                                                                                                                        • Instruction ID: e1ac92fecdb0023fa575eb8fd3712f7f02422474fcf834939ab361aa16d7ed88
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 03eb708a0e4695450c643c045c9d05ba162228381b2ae40498bfc6861f6a48b4
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7FE1E332A00516ABCB1ADFA8C4516FDBBF4FF45710F558129E456AB280DB30BE958BA0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 003000C6
                                                                                                                                                                                                                                          • Part of subcall function 003000ED: InitializeCriticalSectionAndSpinCount.KERNEL32(003B070C,00000FA0,00DA36BC,?,?,?,?,003223B3,000000FF), ref: 0030011C
                                                                                                                                                                                                                                          • Part of subcall function 003000ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,003223B3,000000FF), ref: 00300127
                                                                                                                                                                                                                                          • Part of subcall function 003000ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,003223B3,000000FF), ref: 00300138
                                                                                                                                                                                                                                          • Part of subcall function 003000ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 0030014E
                                                                                                                                                                                                                                          • Part of subcall function 003000ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 0030015C
                                                                                                                                                                                                                                          • Part of subcall function 003000ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 0030016A
                                                                                                                                                                                                                                          • Part of subcall function 003000ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00300195
                                                                                                                                                                                                                                          • Part of subcall function 003000ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 003001A0
                                                                                                                                                                                                                                        • ___scrt_fastfail.LIBCMT ref: 003000E7
                                                                                                                                                                                                                                          • Part of subcall function 003000A3: __onexit.LIBCMT ref: 003000A9
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • SleepConditionVariableCS, xrefs: 00300154
                                                                                                                                                                                                                                        • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00300122
                                                                                                                                                                                                                                        • kernel32.dll, xrefs: 00300133
                                                                                                                                                                                                                                        • WakeAllConditionVariable, xrefs: 00300162
                                                                                                                                                                                                                                        • InitializeConditionVariable, xrefs: 00300148
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                        • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                        • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                        • Opcode ID: 42154a223dac3135d84eb3a6d6e5a4b91cb35649c4f6f6ef18198fa0b859ceca
                                                                                                                                                                                                                                        • Instruction ID: 6a25d21fb586114d9a0eec4775880916dbdcee9d5731f44173770a6951b16d74
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 42154a223dac3135d84eb3a6d6e5a4b91cb35649c4f6f6ef18198fa0b859ceca
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4F212636A567106FE73F5B74AC1ABAA7398EB05B90F01413EF909A66D1DF7498008A90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CharLowerBuffW.USER32(00000000,00000000,0037CC08), ref: 00354527
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0035453B
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00354599
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 003545F4
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0035463F
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 003546A7
                                                                                                                                                                                                                                          • Part of subcall function 002FF9F2: _wcslen.LIBCMT ref: 002FF9FD
                                                                                                                                                                                                                                        • GetDriveTypeW.KERNEL32(?,003A6BF0,00000061), ref: 00354743
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                        • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                        • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                        • Opcode ID: 7e0199c498102ad8df97593464d0c544881112fa5f6d66be84e4e5e3c2549065
                                                                                                                                                                                                                                        • Instruction ID: 8203ce80d4b1dd9ce4def2a078e2f1baa77c81961cc46626cfb76433c998283b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7e0199c498102ad8df97593464d0c544881112fa5f6d66be84e4e5e3c2549065
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D6B127315083029FC719DF28C890E6AB7E4EFA6759F51491DF896C72A1E730D988CB52
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 002F9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 002F9BB2
                                                                                                                                                                                                                                        • DragQueryPoint.SHELL32(?,?), ref: 00379147
                                                                                                                                                                                                                                          • Part of subcall function 00377674: ClientToScreen.USER32(?,?), ref: 0037769A
                                                                                                                                                                                                                                          • Part of subcall function 00377674: GetWindowRect.USER32(?,?), ref: 00377710
                                                                                                                                                                                                                                          • Part of subcall function 00377674: PtInRect.USER32(?,?,00378B89), ref: 00377720
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 003791B0
                                                                                                                                                                                                                                        • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 003791BB
                                                                                                                                                                                                                                        • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 003791DE
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00379225
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 0037923E
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B1,?,?), ref: 00379255
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B1,?,?), ref: 00379277
                                                                                                                                                                                                                                        • DragFinish.SHELL32(?), ref: 0037927E
                                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00379371
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                        • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$p#;
                                                                                                                                                                                                                                        • API String ID: 221274066-3242378617
                                                                                                                                                                                                                                        • Opcode ID: 41a4bf916d6778091e937363b2106f4b1735871ca8d958642e690802d3504ab7
                                                                                                                                                                                                                                        • Instruction ID: 7eaaca7736d032d501e60c93a94b89a69d58a0d096530fed5a088ae464206ee3
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 41a4bf916d6778091e937363b2106f4b1735871ca8d958642e690802d3504ab7
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2F619C71108340AFC712EF65CC85EAFBBE8FF89750F400A1EF595921A1DB309A99CB52
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetMenuItemCount.USER32(003B1990), ref: 00322F8D
                                                                                                                                                                                                                                        • GetMenuItemCount.USER32(003B1990), ref: 0032303D
                                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00323081
                                                                                                                                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 0032308A
                                                                                                                                                                                                                                        • TrackPopupMenuEx.USER32(003B1990,00000000,?,00000000,00000000,00000000), ref: 0032309D
                                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 003230A9
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                        • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                        • Opcode ID: b179aeca8054f638a6a26362c3b13be29f809a5a6e5f96f5e8f24459f1ede003
                                                                                                                                                                                                                                        • Instruction ID: 8917715fbc3123dd1cdb86070ab8e1e8587f970523c5930e0e78601645bbe7f9
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b179aeca8054f638a6a26362c3b13be29f809a5a6e5f96f5e8f24459f1ede003
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 10712B70644255BEEB328F25DD89F9ABF78FF05324F204216FA196A1E0C7B1AD50DB50
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • DestroyWindow.USER32(00000000,?), ref: 00376DEB
                                                                                                                                                                                                                                          • Part of subcall function 002E6B57: _wcslen.LIBCMT ref: 002E6B6A
                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00376E5F
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00376E81
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00376E94
                                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 00376EB5
                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,002E0000,00000000), ref: 00376EE4
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00376EFD
                                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 00376F16
                                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00376F1D
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00376F35
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00376F4D
                                                                                                                                                                                                                                          • Part of subcall function 002F9944: GetWindowLongW.USER32(?,000000EB), ref: 002F9952
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                        • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                        • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                        • Opcode ID: 78e4d5c2a4cc42f55735f8ed499f9668ed57977aec4f967d5cc90f80e7336471
                                                                                                                                                                                                                                        • Instruction ID: 12bf4193ea20dd9773715480de94d6f64727fefc85b4bda1eab5ac0eb5c31c80
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 78e4d5c2a4cc42f55735f8ed499f9668ed57977aec4f967d5cc90f80e7336471
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2071A870100280AFDB22DF28DCA9FBABBF9FB89304F54451DF98987261C774A949CB11
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0035C4B0
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0035C4C3
                                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0035C4D7
                                                                                                                                                                                                                                        • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0035C4F0
                                                                                                                                                                                                                                        • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 0035C533
                                                                                                                                                                                                                                        • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0035C549
                                                                                                                                                                                                                                        • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0035C554
                                                                                                                                                                                                                                        • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0035C584
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0035C5DC
                                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0035C5F0
                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 0035C5FB
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                        • Opcode ID: 9e6b0ce0862a1a98668de0e928c1047f9f147634e4ec0f633f2895cfefbef536
                                                                                                                                                                                                                                        • Instruction ID: 8f1446e8997928da7428093ab3bf3565c7c9b7608b6156cdfffdbb0e3b55bc11
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9e6b0ce0862a1a98668de0e928c1047f9f147634e4ec0f633f2895cfefbef536
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 37515FB0510304BFDB228FA5C988EAB7BBCFF09749F01541DF94596560EB34EA48DB60
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00000000,?,000000EC), ref: 00378592
                                                                                                                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 003785A2
                                                                                                                                                                                                                                        • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 003785AD
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 003785BA
                                                                                                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 003785C8
                                                                                                                                                                                                                                        • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 003785D7
                                                                                                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 003785E0
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 003785E7
                                                                                                                                                                                                                                        • CreateStreamOnHGlobal.OLE32(00000000,00000001,000000F0,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 003785F8
                                                                                                                                                                                                                                        • OleLoadPicture.OLEAUT32(000000F0,00000000,00000000,0037FC38,?), ref: 00378611
                                                                                                                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 00378621
                                                                                                                                                                                                                                        • GetObjectW.GDI32(?,00000018,?), ref: 00378641
                                                                                                                                                                                                                                        • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00378671
                                                                                                                                                                                                                                        • DeleteObject.GDI32(?), ref: 00378699
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 003786AF
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3840717409-0
                                                                                                                                                                                                                                        • Opcode ID: f5adbcec2ccbed5591a32da30c5edb2d3403b433ec1d27042e84c97cc9e1097a
                                                                                                                                                                                                                                        • Instruction ID: ad8fc7170268acb66c4aaba91f3e5adfc3294b0940d6084317e19b5e95d8f7d5
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f5adbcec2ccbed5591a32da30c5edb2d3403b433ec1d27042e84c97cc9e1097a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 39411975640209BFDB229FA5CC8CEAA7BBCFF89711F148458F909E7260DB349941DB60
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • VariantInit.OLEAUT32(00000000), ref: 00351502
                                                                                                                                                                                                                                        • VariantCopy.OLEAUT32(?,?), ref: 0035150B
                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00351517
                                                                                                                                                                                                                                        • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 003515FB
                                                                                                                                                                                                                                        • VarR8FromDec.OLEAUT32(?,?), ref: 00351657
                                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00351708
                                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 0035178C
                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 003517D8
                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 003517E7
                                                                                                                                                                                                                                        • VariantInit.OLEAUT32(00000000), ref: 00351823
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                        • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                        • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                        • Opcode ID: 43d9a68badd0084c3d55f1094e6dfc173873ae0bfa8fb5ae31442066d464305e
                                                                                                                                                                                                                                        • Instruction ID: c94a39d894a373584991701fb50f530c12dc7a193e0a686d80d4a639bc925da8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 43d9a68badd0084c3d55f1094e6dfc173873ae0bfa8fb5ae31442066d464305e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1CD13472A00105DBCB12AF65D885F7DB7B8BF46701F10886AFC06AB5A0EB34DC59DB61
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 002E9CB3: _wcslen.LIBCMT ref: 002E9CBD
                                                                                                                                                                                                                                          • Part of subcall function 0036C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0036B6AE,?,?), ref: 0036C9B5
                                                                                                                                                                                                                                          • Part of subcall function 0036C998: _wcslen.LIBCMT ref: 0036C9F1
                                                                                                                                                                                                                                          • Part of subcall function 0036C998: _wcslen.LIBCMT ref: 0036CA68
                                                                                                                                                                                                                                          • Part of subcall function 0036C998: _wcslen.LIBCMT ref: 0036CA9E
                                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0036B6F4
                                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0036B772
                                                                                                                                                                                                                                        • RegDeleteValueW.ADVAPI32(?,?), ref: 0036B80A
                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 0036B87E
                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 0036B89C
                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(advapi32.dll), ref: 0036B8F2
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0036B904
                                                                                                                                                                                                                                        • RegDeleteKeyW.ADVAPI32(?,?), ref: 0036B922
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 0036B983
                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0036B994
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                        • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                        • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                        • Opcode ID: f674889662c05a8695d1157b501f9c6c9ca0a632d6e706b99ff266806940702a
                                                                                                                                                                                                                                        • Instruction ID: 99ceb515c5f7d756fa3ca9eadf9830ce672f5764fca5e4a87bb15322f6b9dfa9
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f674889662c05a8695d1157b501f9c6c9ca0a632d6e706b99ff266806940702a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F5C17B30218241AFD725DF15C495F2ABBE5BF84308F55C49CE59A8B6A2CB31EC86CF91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 003625D8
                                                                                                                                                                                                                                        • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 003625E8
                                                                                                                                                                                                                                        • CreateCompatibleDC.GDI32(?), ref: 003625F4
                                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,?), ref: 00362601
                                                                                                                                                                                                                                        • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 0036266D
                                                                                                                                                                                                                                        • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 003626AC
                                                                                                                                                                                                                                        • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 003626D0
                                                                                                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 003626D8
                                                                                                                                                                                                                                        • DeleteObject.GDI32(?), ref: 003626E1
                                                                                                                                                                                                                                        • DeleteDC.GDI32(?), ref: 003626E8
                                                                                                                                                                                                                                        • ReleaseDC.USER32(00000000,?), ref: 003626F3
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                        • String ID: (
                                                                                                                                                                                                                                        • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                        • Opcode ID: c6ef43a55b3b256fd8adcf0d66394a280154a274b9ae64fc3dce9e4ecd64c38a
                                                                                                                                                                                                                                        • Instruction ID: bc6a732c38f9c11174b71c6ae18cceba9754d4daaad49288df58cb7052ef5c04
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c6ef43a55b3b256fd8adcf0d66394a280154a274b9ae64fc3dce9e4ecd64c38a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4B61E3B5D10219EFCF15CFA4D884EAEBBB9FF48310F208529E959A7250D770A951CFA0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ___free_lconv_mon.LIBCMT ref: 0031DAA1
                                                                                                                                                                                                                                          • Part of subcall function 0031D63C: _free.LIBCMT ref: 0031D659
                                                                                                                                                                                                                                          • Part of subcall function 0031D63C: _free.LIBCMT ref: 0031D66B
                                                                                                                                                                                                                                          • Part of subcall function 0031D63C: _free.LIBCMT ref: 0031D67D
                                                                                                                                                                                                                                          • Part of subcall function 0031D63C: _free.LIBCMT ref: 0031D68F
                                                                                                                                                                                                                                          • Part of subcall function 0031D63C: _free.LIBCMT ref: 0031D6A1
                                                                                                                                                                                                                                          • Part of subcall function 0031D63C: _free.LIBCMT ref: 0031D6B3
                                                                                                                                                                                                                                          • Part of subcall function 0031D63C: _free.LIBCMT ref: 0031D6C5
                                                                                                                                                                                                                                          • Part of subcall function 0031D63C: _free.LIBCMT ref: 0031D6D7
                                                                                                                                                                                                                                          • Part of subcall function 0031D63C: _free.LIBCMT ref: 0031D6E9
                                                                                                                                                                                                                                          • Part of subcall function 0031D63C: _free.LIBCMT ref: 0031D6FB
                                                                                                                                                                                                                                          • Part of subcall function 0031D63C: _free.LIBCMT ref: 0031D70D
                                                                                                                                                                                                                                          • Part of subcall function 0031D63C: _free.LIBCMT ref: 0031D71F
                                                                                                                                                                                                                                          • Part of subcall function 0031D63C: _free.LIBCMT ref: 0031D731
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0031DA96
                                                                                                                                                                                                                                          • Part of subcall function 003129C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0031D7D1,00000000,00000000,00000000,00000000,?,0031D7F8,00000000,00000007,00000000,?,0031DBF5,00000000), ref: 003129DE
                                                                                                                                                                                                                                          • Part of subcall function 003129C8: GetLastError.KERNEL32(00000000,?,0031D7D1,00000000,00000000,00000000,00000000,?,0031D7F8,00000000,00000007,00000000,?,0031DBF5,00000000,00000000), ref: 003129F0
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0031DAB8
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0031DACD
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0031DAD8
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0031DAFA
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0031DB0D
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0031DB1B
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0031DB26
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0031DB5E
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0031DB65
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0031DB82
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0031DB9A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 161543041-0
                                                                                                                                                                                                                                        • Opcode ID: a428218b89eec92f462104db61a213d922ba771a0d8aca7e5ea35ae768ea3674
                                                                                                                                                                                                                                        • Instruction ID: 2c7955dde759002af074e260ad6234a5ef2b0a04e56e065f51216858bfc21b08
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a428218b89eec92f462104db61a213d922ba771a0d8aca7e5ea35ae768ea3674
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 11313D326047059FEB2BAA39E845BD777E9FF0A320F168419E449DB191DF35ACE08720
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000100), ref: 0034369C
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 003436A7
                                                                                                                                                                                                                                        • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00343797
                                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000400), ref: 0034380C
                                                                                                                                                                                                                                        • GetDlgCtrlID.USER32(?), ref: 0034385D
                                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00343882
                                                                                                                                                                                                                                        • GetParent.USER32(?), ref: 003438A0
                                                                                                                                                                                                                                        • ScreenToClient.USER32(00000000), ref: 003438A7
                                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000100), ref: 00343921
                                                                                                                                                                                                                                        • GetWindowTextW.USER32(?,?,00000400), ref: 0034395D
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                        • String ID: %s%u
                                                                                                                                                                                                                                        • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                        • Opcode ID: 03f3de456d5442d06fb814350f1d0eef69418e721f324d2bead45da94b2f809e
                                                                                                                                                                                                                                        • Instruction ID: b230b2ea5e18d28d32a5559f051f9ebe354fd5b0937265453da758a3ceb469e3
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 03f3de456d5442d06fb814350f1d0eef69418e721f324d2bead45da94b2f809e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D091AF71204606AFD71ADF24C885BAAF7E8FF44350F108629F999DB190DB30FA59CB91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000400), ref: 00344994
                                                                                                                                                                                                                                        • GetWindowTextW.USER32(?,?,00000400), ref: 003449DA
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 003449EB
                                                                                                                                                                                                                                        • CharUpperBuffW.USER32(?,00000000), ref: 003449F7
                                                                                                                                                                                                                                        • _wcsstr.LIBVCRUNTIME ref: 00344A2C
                                                                                                                                                                                                                                        • GetClassNameW.USER32(00000018,?,00000400), ref: 00344A64
                                                                                                                                                                                                                                        • GetWindowTextW.USER32(?,?,00000400), ref: 00344A9D
                                                                                                                                                                                                                                        • GetClassNameW.USER32(00000018,?,00000400), ref: 00344AE6
                                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000400), ref: 00344B20
                                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00344B8B
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                        • String ID: ThumbnailClass
                                                                                                                                                                                                                                        • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                        • Opcode ID: cef1388160b8f0e1c1eccbd7cab66bf62dff3da7eed372e5a8a6f61359363c17
                                                                                                                                                                                                                                        • Instruction ID: 2a5f88751de956a9c29b0f611bcda197d05ab027f03ed3ae27a9ba6de3c0a065
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cef1388160b8f0e1c1eccbd7cab66bf62dff3da7eed372e5a8a6f61359363c17
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2E91AB71008205AFDB16DF14C985BAA77E8FF84314F08847AFD899E196EB30ED45CBA1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 002F9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 002F9BB2
                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00378D5A
                                                                                                                                                                                                                                        • GetFocus.USER32 ref: 00378D6A
                                                                                                                                                                                                                                        • GetDlgCtrlID.USER32(00000000), ref: 00378D75
                                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?,?,?,?), ref: 00378E1D
                                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 00378ECF
                                                                                                                                                                                                                                        • GetMenuItemCount.USER32(?), ref: 00378EEC
                                                                                                                                                                                                                                        • GetMenuItemID.USER32(?,00000000), ref: 00378EFC
                                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 00378F2E
                                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 00378F70
                                                                                                                                                                                                                                        • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00378FA1
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                        • API String ID: 1026556194-4108050209
                                                                                                                                                                                                                                        • Opcode ID: d579b9ce8c66c41c33add2bb7906a45597742c56358ebcd992fe360c09ea79c4
                                                                                                                                                                                                                                        • Instruction ID: b75fa41eeb54bc0b85dc9b8beed1927e94df1d9de92d5c31adef80cb362ce26b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d579b9ce8c66c41c33add2bb7906a45597742c56358ebcd992fe360c09ea79c4
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1881CE715483019FD732CF24D888AABBBE9FB89354F15891DF98C97291DB34D940CBA2
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetFileVersionInfoSizeW.VERSION(?,?), ref: 0034DC20
                                                                                                                                                                                                                                        • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 0034DC46
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0034DC50
                                                                                                                                                                                                                                        • _wcsstr.LIBVCRUNTIME ref: 0034DCA0
                                                                                                                                                                                                                                        • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 0034DCBC
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                                                                                                                        • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                                                                                        • API String ID: 1939486746-1459072770
                                                                                                                                                                                                                                        • Opcode ID: 3e0b31e0436126388fab66eabbd780df8c3413ad75aa7d20a6cbd6df0bf277c7
                                                                                                                                                                                                                                        • Instruction ID: 974f7874ead48ab7c0bf35b8df7e97765ed45407631abfcfcb09a9cfbbf66d76
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3e0b31e0436126388fab66eabbd780df8c3413ad75aa7d20a6cbd6df0bf277c7
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D8414932940204BADB17A774CC43FFF77ACEF46750F10406AF904AA1C2EB34A9108BA4
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0036CC64
                                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 0036CC8D
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0036CD48
                                                                                                                                                                                                                                          • Part of subcall function 0036CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 0036CCAA
                                                                                                                                                                                                                                          • Part of subcall function 0036CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 0036CCBD
                                                                                                                                                                                                                                          • Part of subcall function 0036CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0036CCCF
                                                                                                                                                                                                                                          • Part of subcall function 0036CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0036CD05
                                                                                                                                                                                                                                          • Part of subcall function 0036CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0036CD28
                                                                                                                                                                                                                                        • RegDeleteKeyW.ADVAPI32(?,?), ref: 0036CCF3
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                        • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                        • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                        • Opcode ID: 78db4b1c7979c58bf2311547560883653b9652055cb82a726c5286854eaa4c7a
                                                                                                                                                                                                                                        • Instruction ID: 60e69c44c8e202979d30e4630e24dc74d643b1636f6cdcc9aeba05533866a9bc
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 78db4b1c7979c58bf2311547560883653b9652055cb82a726c5286854eaa4c7a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 48318071911128BBD7329B50DC88EFFBB7CEF05740F015169E94AE2144D7349A85DAF0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00353D40
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00353D6D
                                                                                                                                                                                                                                        • CreateDirectoryW.KERNEL32(?,00000000), ref: 00353D9D
                                                                                                                                                                                                                                        • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00353DBE
                                                                                                                                                                                                                                        • RemoveDirectoryW.KERNEL32(?), ref: 00353DCE
                                                                                                                                                                                                                                        • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00353E55
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00353E60
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00353E6B
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                        • String ID: :$\$\??\%s
                                                                                                                                                                                                                                        • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                        • Opcode ID: 738770518dce96ef75038977364d28841d2cc994e9fdbd77304ee4160a6b521e
                                                                                                                                                                                                                                        • Instruction ID: 16e2a65d3f1055eb8e1e9e039bf634cd92f63305d892e44393a908a3d37363be
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 738770518dce96ef75038977364d28841d2cc994e9fdbd77304ee4160a6b521e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7A31C676910109ABDB229FA0DC49FEF37BCEF88741F1141B9FA09D6060E77497888B24
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • timeGetTime.WINMM ref: 0034E6B4
                                                                                                                                                                                                                                          • Part of subcall function 002FE551: timeGetTime.WINMM(?,?,0034E6D4), ref: 002FE555
                                                                                                                                                                                                                                        • Sleep.KERNEL32(0000000A), ref: 0034E6E1
                                                                                                                                                                                                                                        • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 0034E705
                                                                                                                                                                                                                                        • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 0034E727
                                                                                                                                                                                                                                        • SetActiveWindow.USER32 ref: 0034E746
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 0034E754
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000010,00000000,00000000), ref: 0034E773
                                                                                                                                                                                                                                        • Sleep.KERNEL32(000000FA), ref: 0034E77E
                                                                                                                                                                                                                                        • IsWindow.USER32 ref: 0034E78A
                                                                                                                                                                                                                                        • EndDialog.USER32(00000000), ref: 0034E79B
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                        • String ID: BUTTON
                                                                                                                                                                                                                                        • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                        • Opcode ID: 5b9318b071a6079a5a2faf59e7a6bf64bf2006438c1046dc2a69a2122f3ae77a
                                                                                                                                                                                                                                        • Instruction ID: 816cab8fa0c53676797d893311b85a77c23dc1ce0a218a1858276ce14bb010a8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5b9318b071a6079a5a2faf59e7a6bf64bf2006438c1046dc2a69a2122f3ae77a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AD218470710204AFEB135F60ECCAB267BADF75539DF152629F6498A1B1DBB2BC408B14
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 002E9CB3: _wcslen.LIBCMT ref: 002E9CBD
                                                                                                                                                                                                                                        • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0034EA5D
                                                                                                                                                                                                                                        • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0034EA73
                                                                                                                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0034EA84
                                                                                                                                                                                                                                        • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0034EA96
                                                                                                                                                                                                                                        • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0034EAA7
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: SendString$_wcslen
                                                                                                                                                                                                                                        • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                        • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                        • Opcode ID: 2157a0565d342246364307ae530ea09d0bc05ccc34f61cbcb2d1c0ec76ac242e
                                                                                                                                                                                                                                        • Instruction ID: 85cdcc1d2221326de91b7a780b0ce963121de021738105fec294847ee1bfa1d6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2157a0565d342246364307ae530ea09d0bc05ccc34f61cbcb2d1c0ec76ac242e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 03117331AA029979D721E7A2DC4ADFF6BBCFBD2B00F450429B811A60D1EF705D55C9B0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetDlgItem.USER32(?,00000001), ref: 00345CE2
                                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 00345CFB
                                                                                                                                                                                                                                        • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00345D59
                                                                                                                                                                                                                                        • GetDlgItem.USER32(?,00000002), ref: 00345D69
                                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 00345D7B
                                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00345DCF
                                                                                                                                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 00345DDD
                                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 00345DEF
                                                                                                                                                                                                                                        • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00345E31
                                                                                                                                                                                                                                        • GetDlgItem.USER32(?,000003EA), ref: 00345E44
                                                                                                                                                                                                                                        • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00345E5A
                                                                                                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001), ref: 00345E67
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3096461208-0
                                                                                                                                                                                                                                        • Opcode ID: 55e3c52883d721229c88747a6addc7bcc7490cfdbf2f9f591d119218b38d7d3d
                                                                                                                                                                                                                                        • Instruction ID: 45a8498341f873c14e544d579ea6caac2fbc8676baf5631d2e4b66ed2b2994b3
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 55e3c52883d721229c88747a6addc7bcc7490cfdbf2f9f591d119218b38d7d3d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 51511C71F10609AFDB19CF68CD89AAEBBF9EF48300F148129F519E6291D770AE40CB50
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 002F8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,002F8BE8,?,00000000,?,?,?,?,002F8BBA,00000000,?), ref: 002F8FC5
                                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 002F8C81
                                                                                                                                                                                                                                        • KillTimer.USER32(00000000,?,?,?,?,002F8BBA,00000000,?), ref: 002F8D1B
                                                                                                                                                                                                                                        • DestroyAcceleratorTable.USER32(00000000), ref: 00336973
                                                                                                                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,002F8BBA,00000000,?), ref: 003369A1
                                                                                                                                                                                                                                        • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,002F8BBA,00000000,?), ref: 003369B8
                                                                                                                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,002F8BBA,00000000), ref: 003369D4
                                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 003369E6
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 641708696-0
                                                                                                                                                                                                                                        • Opcode ID: 46d67374a7e5d7da085e1ed7e77fc6b1e16e7b53052be6d7d25cde9ffbaf0513
                                                                                                                                                                                                                                        • Instruction ID: db424a24332b05bfb68498aa0764afe16b1936e60ce6052cf67bc8a7f1e9eefc
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 46d67374a7e5d7da085e1ed7e77fc6b1e16e7b53052be6d7d25cde9ffbaf0513
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9061AE31121608EFDB3A8F14C999B35F7F5FB40356F54862DE2469A560CB71A9A0CF90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 002F9944: GetWindowLongW.USER32(?,000000EB), ref: 002F9952
                                                                                                                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 002F9862
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ColorLongWindow
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 259745315-0
                                                                                                                                                                                                                                        • Opcode ID: 588417b7c3256a80e4c036d31cf061006ce46a55bc161f8df8a71a2b2c752ef3
                                                                                                                                                                                                                                        • Instruction ID: d2310d954357b114e8fc2352fc17e7dd05d95144b4181fa7616766fb0ffcedd9
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 588417b7c3256a80e4c036d31cf061006ce46a55bc161f8df8a71a2b2c752ef3
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2941F631120648AFDB325F389C88BB97B69EB473B0F154629FAA6871E1C7719CD1DB10
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: .0
                                                                                                                                                                                                                                        • API String ID: 0-2407493218
                                                                                                                                                                                                                                        • Opcode ID: b5a6fdbf075e85bda95997bb63dafc3b60069edb5f47921f89fd57a9c854d408
                                                                                                                                                                                                                                        • Instruction ID: f71239aed469a5acae1829692e55a57e71ea226bb3ff83a613ec6bfae609624f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b5a6fdbf075e85bda95997bb63dafc3b60069edb5f47921f89fd57a9c854d408
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CFC1E674E042499FDB2BDFA8D851BEDBBB8BF0D310F15415AE514AB392C7319982CB60
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,0032F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00349717
                                                                                                                                                                                                                                        • LoadStringW.USER32(00000000,?,0032F7F8,00000001), ref: 00349720
                                                                                                                                                                                                                                          • Part of subcall function 002E9CB3: _wcslen.LIBCMT ref: 002E9CBD
                                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,0032F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00349742
                                                                                                                                                                                                                                        • LoadStringW.USER32(00000000,?,0032F7F8,00000001), ref: 00349745
                                                                                                                                                                                                                                        • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00349866
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                        • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                        • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                        • Opcode ID: d412565847456145230682238858dc4c83bb0acbd1076b7ea3bd2b85916198b2
                                                                                                                                                                                                                                        • Instruction ID: 4ebe8768257239830f5e252ed681cd7447de8df2b0af11f388243cf6b4088813
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d412565847456145230682238858dc4c83bb0acbd1076b7ea3bd2b85916198b2
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 43417F72850149AACB15EBE1CD46EEE7778EF15340FA00066F60576092EB356F98CF60
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 002E6B57: _wcslen.LIBCMT ref: 002E6B6A
                                                                                                                                                                                                                                        • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 003407A2
                                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 003407BE
                                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 003407DA
                                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00340804
                                                                                                                                                                                                                                        • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 0034082C
                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00340837
                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 0034083C
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                        • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                        • API String ID: 323675364-22481851
                                                                                                                                                                                                                                        • Opcode ID: 87d2001e91e6dfe84b8063e7d6e18cae0fdab2e0adfd09cb604eea4f08beacaa
                                                                                                                                                                                                                                        • Instruction ID: 313f05975c18ad3808817eb74d6765d91bf7b2a0a214f6bcf9123c85b1c8c1f6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 87d2001e91e6dfe84b8063e7d6e18cae0fdab2e0adfd09cb604eea4f08beacaa
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E6414C71D20128ABCF26EBA4DC85CEDB7B8FF44350F454129E905A7161EB30AE54CFA0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00363C5C
                                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00363C8A
                                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 00363C94
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00363D2D
                                                                                                                                                                                                                                        • GetRunningObjectTable.OLE32(00000000,?), ref: 00363DB1
                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001,00000029), ref: 00363ED5
                                                                                                                                                                                                                                        • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00363F0E
                                                                                                                                                                                                                                        • CoGetObject.OLE32(?,00000000,0037FB98,?), ref: 00363F2D
                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000), ref: 00363F40
                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00363FC4
                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00363FD8
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 429561992-0
                                                                                                                                                                                                                                        • Opcode ID: 07df02f700026b69b8426dae7b21f576683a6be0ca17bf2fa94f573d95922a49
                                                                                                                                                                                                                                        • Instruction ID: b88408d52300ac1c75637a7ffdcdb0d054d3bec99448b47972f50cdd639aaffe
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 07df02f700026b69b8426dae7b21f576683a6be0ca17bf2fa94f573d95922a49
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4AC16771608305AFC712DF68C88492BBBE9FF89744F10891DF98A9B251D731EE45CB62
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00357AF3
                                                                                                                                                                                                                                        • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00357B8F
                                                                                                                                                                                                                                        • SHGetDesktopFolder.SHELL32(?), ref: 00357BA3
                                                                                                                                                                                                                                        • CoCreateInstance.OLE32(0037FD08,00000000,00000001,003A6E6C,?), ref: 00357BEF
                                                                                                                                                                                                                                        • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00357C74
                                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(?,?), ref: 00357CCC
                                                                                                                                                                                                                                        • SHBrowseForFolderW.SHELL32(?), ref: 00357D57
                                                                                                                                                                                                                                        • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00357D7A
                                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(00000000), ref: 00357D81
                                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(00000000), ref: 00357DD6
                                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 00357DDC
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2762341140-0
                                                                                                                                                                                                                                        • Opcode ID: 303b3047839b7ab87aadbac5de9f2c32439d529d0ba39f15c929f064e9f46e43
                                                                                                                                                                                                                                        • Instruction ID: f9f7407219c718444fae34691d69e8ef21779312ab7af9035cbe9edb4ff7cc5b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 303b3047839b7ab87aadbac5de9f2c32439d529d0ba39f15c929f064e9f46e43
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C8C14A75A10109AFCB15DFA4D884DAEBBF9FF48305B148099E81A9B261D730EE85CF90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00375504
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00375515
                                                                                                                                                                                                                                        • CharNextW.USER32(00000158), ref: 00375544
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00375585
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 0037559B
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 003755AC
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1350042424-0
                                                                                                                                                                                                                                        • Opcode ID: 56a27bf449c2411ec6f37fb0ee41fbb919e3850677b3810c361c8abd54e9e6e6
                                                                                                                                                                                                                                        • Instruction ID: aed7e0a04aba274d3f53466e712743ecc5bc23d63a8fe29a469b23004ddd99e9
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 56a27bf449c2411ec6f37fb0ee41fbb919e3850677b3810c361c8abd54e9e6e6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3161B430904608EFDF368F51CC849FE7BB9EB06721F118149F619A7290D7B89A80DB60
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 0033FAAF
                                                                                                                                                                                                                                        • SafeArrayAllocData.OLEAUT32(?), ref: 0033FB08
                                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 0033FB1A
                                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(?,?), ref: 0033FB3A
                                                                                                                                                                                                                                        • VariantCopy.OLEAUT32(?,?), ref: 0033FB8D
                                                                                                                                                                                                                                        • SafeArrayUnaccessData.OLEAUT32(?), ref: 0033FBA1
                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 0033FBB6
                                                                                                                                                                                                                                        • SafeArrayDestroyData.OLEAUT32(?), ref: 0033FBC3
                                                                                                                                                                                                                                        • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0033FBCC
                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 0033FBDE
                                                                                                                                                                                                                                        • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0033FBE9
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2706829360-0
                                                                                                                                                                                                                                        • Opcode ID: 4f391b017525942490146cb650c21762743c0390e07a6f564442901cffe1df58
                                                                                                                                                                                                                                        • Instruction ID: 840da2565c6b888c5ef388eb914c59ec780cc397643b2e4105e69e1319eee3c6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4f391b017525942490146cb650c21762743c0390e07a6f564442901cffe1df58
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 92417075E102199FCF16DFA5D898DAEBBB9FF08344F408069E909A7261CB30A945CF90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetKeyboardState.USER32(?), ref: 00349CA1
                                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(000000A0), ref: 00349D22
                                                                                                                                                                                                                                        • GetKeyState.USER32(000000A0), ref: 00349D3D
                                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(000000A1), ref: 00349D57
                                                                                                                                                                                                                                        • GetKeyState.USER32(000000A1), ref: 00349D6C
                                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(00000011), ref: 00349D84
                                                                                                                                                                                                                                        • GetKeyState.USER32(00000011), ref: 00349D96
                                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(00000012), ref: 00349DAE
                                                                                                                                                                                                                                        • GetKeyState.USER32(00000012), ref: 00349DC0
                                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(0000005B), ref: 00349DD8
                                                                                                                                                                                                                                        • GetKeyState.USER32(0000005B), ref: 00349DEA
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 541375521-0
                                                                                                                                                                                                                                        • Opcode ID: a8aadf946669c2328d2697ecfcacab3f9a95caa2c481c0f6e7c60f610a0662f4
                                                                                                                                                                                                                                        • Instruction ID: 62663de102a24aa0cf7eb6b94e0bef5a971fef430ca42ac9118d2a73486b5a6a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a8aadf946669c2328d2697ecfcacab3f9a95caa2c481c0f6e7c60f610a0662f4
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B741A5349047C96DFF339A6488447A7BEE0AB12344F09805FDAC65E5C2DBA5BDC8C792
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • WSAStartup.WSOCK32(00000101,?), ref: 003605BC
                                                                                                                                                                                                                                        • inet_addr.WSOCK32(?), ref: 0036061C
                                                                                                                                                                                                                                        • gethostbyname.WSOCK32(?), ref: 00360628
                                                                                                                                                                                                                                        • IcmpCreateFile.IPHLPAPI ref: 00360636
                                                                                                                                                                                                                                        • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 003606C6
                                                                                                                                                                                                                                        • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 003606E5
                                                                                                                                                                                                                                        • IcmpCloseHandle.IPHLPAPI(?), ref: 003607B9
                                                                                                                                                                                                                                        • WSACleanup.WSOCK32 ref: 003607BF
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                        • String ID: Ping
                                                                                                                                                                                                                                        • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                        • Opcode ID: 3d4e315638fd35b5b41dc9a2556c2e3cd82d8e4299ec819e40ccb7d0f72244dc
                                                                                                                                                                                                                                        • Instruction ID: d95c7a0bdf22157298d01a37d43c50127eda6a9912b146eb6db0012c5c509bd2
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3d4e315638fd35b5b41dc9a2556c2e3cd82d8e4299ec819e40ccb7d0f72244dc
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F3918C356082419FD326CF15D48AF1ABBE4EF44318F15C5A9E56A8B6A2C730ED81CF91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                        • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                        • API String ID: 707087890-567219261
                                                                                                                                                                                                                                        • Opcode ID: 8ce24f884c6a52f3eb53e6da3a0eef01c62c25cde5293647c439a74637d0acb9
                                                                                                                                                                                                                                        • Instruction ID: ce1010c5e2ef1e034912c4d1099acdd100a8e128c360e98727896b9524921de7
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8ce24f884c6a52f3eb53e6da3a0eef01c62c25cde5293647c439a74637d0acb9
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BF51D571A001169BCF25DF6CC8508BEB7A5BF69324B618329E926E72C8DB31DD40C790
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CoInitialize.OLE32 ref: 00363774
                                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 0036377F
                                                                                                                                                                                                                                        • CoCreateInstance.OLE32(?,00000000,00000017,0037FB78,?), ref: 003637D9
                                                                                                                                                                                                                                        • IIDFromString.OLE32(?,?), ref: 0036384C
                                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 003638E4
                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00363936
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                        • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                        • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                        • Opcode ID: ba0266bcde7485030140137ffadc3998c0f9edca6d05fdc6efb20a8dbb70d443
                                                                                                                                                                                                                                        • Instruction ID: 1063518ab92e83f7298dd51b2f6be42bdc1b44d2b52e74f6681f33328928bc7e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ba0266bcde7485030140137ffadc3998c0f9edca6d05fdc6efb20a8dbb70d443
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6D61B371608311AFD312DF54D889FAABBE8EF49714F10881DF9859B291D770EE48CB92
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 002F9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 002F9BB2
                                                                                                                                                                                                                                          • Part of subcall function 002F912D: GetCursorPos.USER32(?), ref: 002F9141
                                                                                                                                                                                                                                          • Part of subcall function 002F912D: ScreenToClient.USER32(00000000,?), ref: 002F915E
                                                                                                                                                                                                                                          • Part of subcall function 002F912D: GetAsyncKeyState.USER32(00000001), ref: 002F9183
                                                                                                                                                                                                                                          • Part of subcall function 002F912D: GetAsyncKeyState.USER32(00000002), ref: 002F919D
                                                                                                                                                                                                                                        • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?,?), ref: 00378B6B
                                                                                                                                                                                                                                        • ImageList_EndDrag.COMCTL32 ref: 00378B71
                                                                                                                                                                                                                                        • ReleaseCapture.USER32 ref: 00378B77
                                                                                                                                                                                                                                        • SetWindowTextW.USER32(?,00000000), ref: 00378C12
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00378C25
                                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?,?), ref: 00378CFF
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                                                                                                        • String ID: @GUI_DRAGFILE$@GUI_DROPID$p#;
                                                                                                                                                                                                                                        • API String ID: 1924731296-3448554761
                                                                                                                                                                                                                                        • Opcode ID: 67b98b6bb45785c5a835950bff5eb1a9294d383551a142612b006cea845469ff
                                                                                                                                                                                                                                        • Instruction ID: 6f6b07004c1a6c649fdddc8e41749211062e3f6069658c025b6bea61705dc673
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 67b98b6bb45785c5a835950bff5eb1a9294d383551a142612b006cea845469ff
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9251BF70114344AFD712DF14CC9AFAAB7E8FB88714F40062DF95A972E1CB359954CBA2
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 003533CF
                                                                                                                                                                                                                                          • Part of subcall function 002E9CB3: _wcslen.LIBCMT ref: 002E9CBD
                                                                                                                                                                                                                                        • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 003533F0
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                        • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                        • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                        • Opcode ID: 3c3006bbda19f3353193408575f488418c5bfa9db8f6426f26add742c106cdd0
                                                                                                                                                                                                                                        • Instruction ID: 3d4ae99b58119870a39fb63fcf33a0afcfba76f46c552c3faa73094285e4f14b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3c3006bbda19f3353193408575f488418c5bfa9db8f6426f26add742c106cdd0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ED51E571840249AADF16EBE1CD46EEEB7B8EF14341F644166F50572062EB312FA8CF60
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                        • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                        • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                        • Opcode ID: 6a7fe85242313d9eb10d05743741326ebf9ea6ab052137b365200ee956854568
                                                                                                                                                                                                                                        • Instruction ID: a4321328c181db9bdeb193520c2a01992970b9a221501bf8664fed2bc7e1bca6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6a7fe85242313d9eb10d05743741326ebf9ea6ab052137b365200ee956854568
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DC41F632A010269BCB219F7DC8905BEF7E5EFA1754B274129E921DF284E739ED81C790
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 003553A0
                                                                                                                                                                                                                                        • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00355416
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00355420
                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,READY), ref: 003554A7
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                        • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                        • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                        • Opcode ID: 12c9a1357e9af777a386d455eee362da1aea4656d0297e62217c646667cb6e41
                                                                                                                                                                                                                                        • Instruction ID: 3cbcbbee25499e8b59a1fff62a96cdb94615b16f548ad76fa2d1c632e49c9154
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 12c9a1357e9af777a386d455eee362da1aea4656d0297e62217c646667cb6e41
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FB31D875A00504DFD712DF69C495EA97BB8EF05306F598069E805CF2A2D731ED8ACB90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CreateMenu.USER32 ref: 00373C79
                                                                                                                                                                                                                                        • SetMenu.USER32(?,00000000), ref: 00373C88
                                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00373D10
                                                                                                                                                                                                                                        • IsMenu.USER32(?), ref: 00373D24
                                                                                                                                                                                                                                        • CreatePopupMenu.USER32 ref: 00373D2E
                                                                                                                                                                                                                                        • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00373D5B
                                                                                                                                                                                                                                        • DrawMenuBar.USER32 ref: 00373D63
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                        • String ID: 0$F
                                                                                                                                                                                                                                        • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                        • Opcode ID: c8c47599913edb6c19559e3d5e0c485991a2c12a7999043cf880e728a5b8dd62
                                                                                                                                                                                                                                        • Instruction ID: b2a2acf15276de35a62fd5368173440ed7149e806c72a9d16aece84d2d30261d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c8c47599913edb6c19559e3d5e0c485991a2c12a7999043cf880e728a5b8dd62
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0A418B74A01209EFDB36CF64D844AAA7BB9FF49310F15402CFA4AA7360D775AA10DF90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00373A9D
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00373AA0
                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00373AC7
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00373AEA
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00373B62
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00373BAC
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00373BC7
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00373BE2
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00373BF6
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00373C13
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 312131281-0
                                                                                                                                                                                                                                        • Opcode ID: 610061f720cbffe814e266635588d1bd18ded99f0111f10165014bdf5bd19e7e
                                                                                                                                                                                                                                        • Instruction ID: 8c6b522e465eda0eaafa0424895077110533db40aa3d20c0f8f44da7bf3666b4
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 610061f720cbffe814e266635588d1bd18ded99f0111f10165014bdf5bd19e7e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FC615C75900248AFDB22DFA8CC81EEE77F8EB09704F104199FA19AB291D774AE45DF50
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 0034B151
                                                                                                                                                                                                                                        • GetForegroundWindow.USER32(00000000,?,?,?,?,?,0034A1E1,?,00000001), ref: 0034B165
                                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(00000000), ref: 0034B16C
                                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0034A1E1,?,00000001), ref: 0034B17B
                                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(?,00000000), ref: 0034B18D
                                                                                                                                                                                                                                        • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,0034A1E1,?,00000001), ref: 0034B1A6
                                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0034A1E1,?,00000001), ref: 0034B1B8
                                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,0034A1E1,?,00000001), ref: 0034B1FD
                                                                                                                                                                                                                                        • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,0034A1E1,?,00000001), ref: 0034B212
                                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,0034A1E1,?,00000001), ref: 0034B21D
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2156557900-0
                                                                                                                                                                                                                                        • Opcode ID: cbbf19c10f7b454246bd9e7afcc1307208e09703d2b1eb20d5b22150d2fa6494
                                                                                                                                                                                                                                        • Instruction ID: 9fc9c3444e743e9232af5afaff8c89bebeafa45a47034cb7c6936b3906f243ee
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cbbf19c10f7b454246bd9e7afcc1307208e09703d2b1eb20d5b22150d2fa6494
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8031CC71550218BFDB23AF24DC88BADBBEDBF50315F154509FA06DA190D7B4EA808F60
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00312C94
                                                                                                                                                                                                                                          • Part of subcall function 003129C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0031D7D1,00000000,00000000,00000000,00000000,?,0031D7F8,00000000,00000007,00000000,?,0031DBF5,00000000), ref: 003129DE
                                                                                                                                                                                                                                          • Part of subcall function 003129C8: GetLastError.KERNEL32(00000000,?,0031D7D1,00000000,00000000,00000000,00000000,?,0031D7F8,00000000,00000007,00000000,?,0031DBF5,00000000,00000000), ref: 003129F0
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00312CA0
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00312CAB
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00312CB6
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00312CC1
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00312CCC
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00312CD7
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00312CE2
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00312CED
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00312CFB
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                                                                                                        • Opcode ID: abf8cddbdf1c08dd0c6fc3ced910277b505062ddcdf0cfe0213478d07370acd1
                                                                                                                                                                                                                                        • Instruction ID: 7a9546618e18f4f3c3a3a312906a4b743c128fd43103f030ae2f895dedd8c453
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: abf8cddbdf1c08dd0c6fc3ced910277b505062ddcdf0cfe0213478d07370acd1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 16114676510108AFCB0BEF59D942CDE3BA5FF0A360F5145A5FA485F222D731EAB09B90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00357FAD
                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00357FC1
                                                                                                                                                                                                                                        • GetFileAttributesW.KERNEL32(?), ref: 00357FEB
                                                                                                                                                                                                                                        • SetFileAttributesW.KERNEL32(?,00000000), ref: 00358005
                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00358017
                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00358060
                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 003580B0
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                        • String ID: *.*
                                                                                                                                                                                                                                        • API String ID: 769691225-438819550
                                                                                                                                                                                                                                        • Opcode ID: b0765674fa7719bce90ed35461390e1d1c438516055f6c2bc8735a0200037fef
                                                                                                                                                                                                                                        • Instruction ID: 569d5cf27cd2642c20cddd93c251858a585f3f6ef4f4f00eab6c1483fa716343
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b0765674fa7719bce90ed35461390e1d1c438516055f6c2bc8735a0200037fef
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4881B0715183419BCB22EF14D846DAAB3E8BF88312F55485EFC85DB260EB34DD498B52
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000EB), ref: 002E5C7A
                                                                                                                                                                                                                                          • Part of subcall function 002E5D0A: GetClientRect.USER32(?,?), ref: 002E5D30
                                                                                                                                                                                                                                          • Part of subcall function 002E5D0A: GetWindowRect.USER32(?,?), ref: 002E5D71
                                                                                                                                                                                                                                          • Part of subcall function 002E5D0A: ScreenToClient.USER32(?,?), ref: 002E5D99
                                                                                                                                                                                                                                        • GetDC.USER32 ref: 003246F5
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00324708
                                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00324716
                                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 0032472B
                                                                                                                                                                                                                                        • ReleaseDC.USER32(?,00000000), ref: 00324733
                                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 003247C4
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                        • String ID: U
                                                                                                                                                                                                                                        • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                        • Opcode ID: ba48aa45cf608d73bff001dcaca2e0999be87456c614e94d546331d395e44538
                                                                                                                                                                                                                                        • Instruction ID: 79c8d70f2b177be8eddf8d1f47b887f1d9218246bd01e190a98150c35506500e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ba48aa45cf608d73bff001dcaca2e0999be87456c614e94d546331d395e44538
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9D712130510215DFCF238F68D984ABA7BB5FF4A324F28426AED655A1A6C331CC91DF50
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 003535E4
                                                                                                                                                                                                                                          • Part of subcall function 002E9CB3: _wcslen.LIBCMT ref: 002E9CBD
                                                                                                                                                                                                                                        • LoadStringW.USER32(003B2390,?,00000FFF,?), ref: 0035360A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                        • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                        • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                        • Opcode ID: ffd3b7544b81f3b13c2d9ec54ecc8733f836e1a18bb9c8e326f3d1bee99ef1c2
                                                                                                                                                                                                                                        • Instruction ID: 1dd5871dbc01b374c343bf608f0e6a2aa754332b4258ae7612152bd776b18bc8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ffd3b7544b81f3b13c2d9ec54ecc8733f836e1a18bb9c8e326f3d1bee99ef1c2
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BF519F71C50249BACF16EBA1CC52EEEBB78EF04341F944165F505720A1EB302AE9DFA0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0035C272
                                                                                                                                                                                                                                        • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0035C29A
                                                                                                                                                                                                                                        • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0035C2CA
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0035C322
                                                                                                                                                                                                                                        • SetEvent.KERNEL32(?), ref: 0035C336
                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 0035C341
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                        • Opcode ID: ae152e8509bb3104dbee99e5d119f7aab3c64ee391e6bd54af8d681023bff4d7
                                                                                                                                                                                                                                        • Instruction ID: 35b64ffc02d51c964c57a76d8e6f6b56711d4f936f583f4b9aeff352498ba051
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ae152e8509bb3104dbee99e5d119f7aab3c64ee391e6bd54af8d681023bff4d7
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CC318FB5510348AFDB229F648C88EAB7AFCEB49749F14951DF84696220DB34DD488B60
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00323AAF,?,?,Bad directive syntax error,0037CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 003498BC
                                                                                                                                                                                                                                        • LoadStringW.USER32(00000000,?,00323AAF,?), ref: 003498C3
                                                                                                                                                                                                                                          • Part of subcall function 002E9CB3: _wcslen.LIBCMT ref: 002E9CBD
                                                                                                                                                                                                                                        • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00349987
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                        • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                        • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                        • Opcode ID: 57b6609c4fd1eaf2b89b75ec6a2a5ae57aacb99c5fea1791edc60652ebbb70d4
                                                                                                                                                                                                                                        • Instruction ID: f3b11a74dbcd31c23d453fcd58af95b1e69e898a87ec7981724533cd8a9f0641
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 57b6609c4fd1eaf2b89b75ec6a2a5ae57aacb99c5fea1791edc60652ebbb70d4
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FD21823185025EABCF16EF90CC0AEEE7779FF18300F44446AF515660A1EB71AAA8CF50
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetParent.USER32 ref: 003420AB
                                                                                                                                                                                                                                        • GetClassNameW.USER32(00000000,?,00000100), ref: 003420C0
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 0034214D
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                        • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                        • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                        • Opcode ID: 7823d1752eb60ecc326dfca9a0f0196da5e2890fecb3a441544feab17d5e6270
                                                                                                                                                                                                                                        • Instruction ID: 7e915a81ba3d949e0249ae93eaebf492773625ac86bed8470c67232a8f1c1e84
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7823d1752eb60ecc326dfca9a0f0196da5e2890fecb3a441544feab17d5e6270
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0211367A288306B9FA132224DC06DE773DCDB05325F61001AFB04BC0D2EAA578515624
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1282221369-0
                                                                                                                                                                                                                                        • Opcode ID: b8f4385088b2ff7871e37d3b2945f29ea85ef5cb1fbf001a7664a1723ffe5571
                                                                                                                                                                                                                                        • Instruction ID: 201ca2cae8014e8cca358df3fe3bc7c66de71d279dd7d541ddecd951e14cad3a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b8f4385088b2ff7871e37d3b2945f29ea85ef5cb1fbf001a7664a1723ffe5571
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 01613971954300AFDB2FAFB49881AEA7BA9EF0E324F05416DF9449B281D7319DD2C790
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00336890
                                                                                                                                                                                                                                        • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 003368A9
                                                                                                                                                                                                                                        • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 003368B9
                                                                                                                                                                                                                                        • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 003368D1
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 003368F2
                                                                                                                                                                                                                                        • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,002F8874,00000000,00000000,00000000,000000FF,00000000), ref: 00336901
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0033691E
                                                                                                                                                                                                                                        • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,002F8874,00000000,00000000,00000000,000000FF,00000000), ref: 0033692D
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1268354404-0
                                                                                                                                                                                                                                        • Opcode ID: d16bd2095d56976a5fa9a8e15a461cc6499d6aa19f3b40bdbbdd6d0423ee5b66
                                                                                                                                                                                                                                        • Instruction ID: 698d9f1e6eb8fd9fc45b2ac3d9881b8ec7c5fc28998cbba087dd72c8dbc53f7e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d16bd2095d56976a5fa9a8e15a461cc6499d6aa19f3b40bdbbdd6d0423ee5b66
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F2517070610209AFDB21CF25CC96FAABBB5FB58754F104528FA16D7290DB70E9A0DB50
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0035C182
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0035C195
                                                                                                                                                                                                                                        • SetEvent.KERNEL32(?), ref: 0035C1A9
                                                                                                                                                                                                                                          • Part of subcall function 0035C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0035C272
                                                                                                                                                                                                                                          • Part of subcall function 0035C253: GetLastError.KERNEL32 ref: 0035C322
                                                                                                                                                                                                                                          • Part of subcall function 0035C253: SetEvent.KERNEL32(?), ref: 0035C336
                                                                                                                                                                                                                                          • Part of subcall function 0035C253: InternetCloseHandle.WININET(00000000), ref: 0035C341
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 337547030-0
                                                                                                                                                                                                                                        • Opcode ID: 84ccbbdde4bd7ec3fde5ce4086576192eb567a6bf1354797ffabb7ca37de9334
                                                                                                                                                                                                                                        • Instruction ID: 08a6375eb34f923d8a751a8da473836c86a081ca4c9ffc2af27a4f957a358071
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 84ccbbdde4bd7ec3fde5ce4086576192eb567a6bf1354797ffabb7ca37de9334
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C231BE70120704AFDB228FA4DC44E66BBECFF18306F00681DF94A86621CB30E858DBA0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00343A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00343A57
                                                                                                                                                                                                                                          • Part of subcall function 00343A3D: GetCurrentThreadId.KERNEL32 ref: 00343A5E
                                                                                                                                                                                                                                          • Part of subcall function 00343A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,003425B3), ref: 00343A65
                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000025,00000000), ref: 003425BD
                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 003425DB
                                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 003425DF
                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000025,00000000), ref: 003425E9
                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00342601
                                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00342605
                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000025,00000000), ref: 0034260F
                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00342623
                                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00342627
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2014098862-0
                                                                                                                                                                                                                                        • Opcode ID: 6247743c77996a6b5fd47191c57d20ae256380d45ad0f7e06dd0f21847bb7ec8
                                                                                                                                                                                                                                        • Instruction ID: b2569a63ea56e77cfec86e2d24ddfc18b064e5b311823e4ae00a0e0f719554e0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6247743c77996a6b5fd47191c57d20ae256380d45ad0f7e06dd0f21847bb7ec8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6801D830390210BBFB2167689C8AF597F9DDF4EB11F501019F358AF0D1C9E12484CA6A
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00341449,?,?,00000000), ref: 0034180C
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,00341449,?,?,00000000), ref: 00341813
                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00341449,?,?,00000000), ref: 00341828
                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(?,00000000,?,00341449,?,?,00000000), ref: 00341830
                                                                                                                                                                                                                                        • DuplicateHandle.KERNEL32(00000000,?,00341449,?,?,00000000), ref: 00341833
                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00341449,?,?,00000000), ref: 00341843
                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00341449,00000000,?,00341449,?,?,00000000), ref: 0034184B
                                                                                                                                                                                                                                        • DuplicateHandle.KERNEL32(00000000,?,00341449,?,?,00000000), ref: 0034184E
                                                                                                                                                                                                                                        • CreateThread.KERNEL32(00000000,00000000,00341874,00000000,00000000,00000000), ref: 00341868
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1957940570-0
                                                                                                                                                                                                                                        • Opcode ID: 0a23e03c9382c931060646799669e31519a3d5c44f76b3b848888583575fc392
                                                                                                                                                                                                                                        • Instruction ID: ebab691d5b0af223e94459269e192820c4b2616885333537e5998070ad1d66b8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0a23e03c9382c931060646799669e31519a3d5c44f76b3b848888583575fc392
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7A01CDB5250308BFE721AFB5DC4DF6B3BACEB89B11F405425FA09DB1A1CA749840CB20
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                        • String ID: }}0$}}0$}}0
                                                                                                                                                                                                                                        • API String ID: 1036877536-1519972161
                                                                                                                                                                                                                                        • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                        • Instruction ID: 9ce12ef112f4759bcb91a2ccd71754d42e7ba63206f057b06b82ce8a844b4617
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EDA12672D00386AFDB2BCE18C8917EAFBE5EF6D350F1941ADE5859B281C23489C2C750
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0034D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 0034D501
                                                                                                                                                                                                                                          • Part of subcall function 0034D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 0034D50F
                                                                                                                                                                                                                                          • Part of subcall function 0034D4DC: CloseHandle.KERNELBASE(00000000), ref: 0034D5DC
                                                                                                                                                                                                                                        • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0036A16D
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0036A180
                                                                                                                                                                                                                                        • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0036A1B3
                                                                                                                                                                                                                                        • TerminateProcess.KERNEL32(00000000,00000000), ref: 0036A268
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(00000000), ref: 0036A273
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0036A2C4
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                        • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                        • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                        • Opcode ID: e86f69733a65a5ca3bfd24c2821a7328c28918d6b116ffa3783f3dcc28d0d1f4
                                                                                                                                                                                                                                        • Instruction ID: 16331c902682d7e9a36cd96584005dc3b174f202546b0e571ad3a30b7d45e1ba
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e86f69733a65a5ca3bfd24c2821a7328c28918d6b116ffa3783f3dcc28d0d1f4
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7861BA302046429FD721DF19C494F16BBE5AF44308F59C49CE46A9BBA2C772EC85CF92
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00373925
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 0037393A
                                                                                                                                                                                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00373954
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00373999
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001057,00000000,?), ref: 003739C6
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001061,?,0000000F), ref: 003739F4
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                        • String ID: SysListView32
                                                                                                                                                                                                                                        • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                        • Opcode ID: 803da561df8d33da4863bc60ef135aee556ac8a82e0d0e36fba558a7aceba733
                                                                                                                                                                                                                                        • Instruction ID: 8467e84bb7a5f02d6fc685ac99243a8454a44767b4309487d06b760432c24402
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 803da561df8d33da4863bc60ef135aee556ac8a82e0d0e36fba558a7aceba733
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6B41D371A00218BBDB329F64CC49BEA77A9FF08350F11412AF958E7281D3759A84DB90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0034BCFD
                                                                                                                                                                                                                                        • IsMenu.USER32(00000000), ref: 0034BD1D
                                                                                                                                                                                                                                        • CreatePopupMenu.USER32 ref: 0034BD53
                                                                                                                                                                                                                                        • GetMenuItemCount.USER32(018F6270), ref: 0034BDA4
                                                                                                                                                                                                                                        • InsertMenuItemW.USER32(018F6270,?,00000001,00000030), ref: 0034BDCC
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                        • String ID: 0$2
                                                                                                                                                                                                                                        • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                        • Opcode ID: cbe89ee62a5caf1b210dadee1a68357ec85e17ceef59711c4b07e248dc3701cf
                                                                                                                                                                                                                                        • Instruction ID: 8254c034418a411a97b3243b833f6b6d6637561533315a92a94e1e42f41b9bbc
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cbe89ee62a5caf1b210dadee1a68357ec85e17ceef59711c4b07e248dc3701cf
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D351AD70A002059BDF22CFA9D8C4BAEFBF8AF46324F144199E415AF2A0D770F945CB61
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00302D4B
                                                                                                                                                                                                                                        • ___except_validate_context_record.LIBVCRUNTIME ref: 00302D53
                                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00302DE1
                                                                                                                                                                                                                                        • __IsNonwritableInCurrentImage.LIBCMT ref: 00302E0C
                                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00302E61
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                        • String ID: &H0$csm
                                                                                                                                                                                                                                        • API String ID: 1170836740-4157724386
                                                                                                                                                                                                                                        • Opcode ID: 447938d8e5887466db99ea48a18724c5162a00f33a024961e7af171ca35c78ac
                                                                                                                                                                                                                                        • Instruction ID: ad3e8581103c8648e81eaf21feee8fef337f01709cb81794fa4b547749951251
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 447938d8e5887466db99ea48a18724c5162a00f33a024961e7af171ca35c78ac
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 98419534A02209EBCF12DF68C869A9FBBB9BF45314F158195E8246B3D2D731DE05CB90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LoadIconW.USER32(00000000,00007F03), ref: 0034C913
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: IconLoad
                                                                                                                                                                                                                                        • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                        • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                        • Opcode ID: 201bd3c4ff175b584082a50baf1b7ee1411d2aeb363e1fe251193cf00ac339e7
                                                                                                                                                                                                                                        • Instruction ID: 3eeafbf16e17f6f08c63a0e72684ae85a81864657c36eb66fbdd19c63246a41a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 201bd3c4ff175b584082a50baf1b7ee1411d2aeb363e1fe251193cf00ac339e7
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A1110A327AB306BAE707AB549C83CEA77DCDF16354B21102EF500AE1C2EBB57E405264
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                        • String ID: 0.0.0.0
                                                                                                                                                                                                                                        • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                        • Opcode ID: fe46c85aa356b1ad775b40456ea5a04faea168c3d91a651b0a8816960864ca6c
                                                                                                                                                                                                                                        • Instruction ID: 785849b1ecdb5a4b2f43909e588e797c46eb0757de8c63466b42aa2edfcd263c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fe46c85aa356b1ad775b40456ea5a04faea168c3d91a651b0a8816960864ca6c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5B11EE71914109AFCB36AB60DC4AEEE77ACDF11710F0101ADF549AE091EF70AAC18AA1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 952045576-0
                                                                                                                                                                                                                                        • Opcode ID: 42a1988afb51a0d88100579c39d1cdca91ae8bc515e7f6cbea25203f7e776b45
                                                                                                                                                                                                                                        • Instruction ID: f0b981eb14380bda08e2d24e2e337901ee7cb0243655b4d2acb7ba626d739f77
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 42a1988afb51a0d88100579c39d1cdca91ae8bc515e7f6cbea25203f7e776b45
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C0419165C1121875CB12EBF4C88AACFB7ACAF45710F508862E918EB162FB34E355C3E5
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0033682C,00000004,00000000,00000000), ref: 002FF953
                                                                                                                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,0033682C,00000004,00000000,00000000), ref: 0033F3D1
                                                                                                                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0033682C,00000004,00000000,00000000), ref: 0033F454
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ShowWindow
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1268545403-0
                                                                                                                                                                                                                                        • Opcode ID: 07843ac0d7b14eb67dd9561310dc98100e48d386b4b1f06cb620156f30dd9397
                                                                                                                                                                                                                                        • Instruction ID: c37097f404f400acde0aa55e770194293df1ae4eae28ec01420aee7487f3701b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 07843ac0d7b14eb67dd9561310dc98100e48d386b4b1f06cb620156f30dd9397
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4F413C316346C8BEC7BA8F298AC8B36FB956F46354F94443CE24752560C6F19890CB10
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00372D1B
                                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 00372D23
                                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00372D2E
                                                                                                                                                                                                                                        • ReleaseDC.USER32(00000000,00000000), ref: 00372D3A
                                                                                                                                                                                                                                        • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00372D76
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00372D87
                                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00375A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00372DC2
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00372DE1
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3864802216-0
                                                                                                                                                                                                                                        • Opcode ID: f42d991b6d578277fde02d2a18146eab1815644f9229313c9b2ee37d3373cd5b
                                                                                                                                                                                                                                        • Instruction ID: 91bf9baeb4010e0f26300f2234f665db09061bd7912706fb52257db189ddb76a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f42d991b6d578277fde02d2a18146eab1815644f9229313c9b2ee37d3373cd5b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9B316D72211214BFEB324F508C89FEB3BADEB09715F044059FE0C9A291D6759C90C7A4
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _memcmp
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2931989736-0
                                                                                                                                                                                                                                        • Opcode ID: 9f305511d0c904e751a1fbce341e08e6509d0b52f191a0279d06cd50bc255a4a
                                                                                                                                                                                                                                        • Instruction ID: 9edbffa9dd05818c7b0f22ba3135279a3b1fddc2749eec38f376aca65f4fa8e8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9f305511d0c904e751a1fbce341e08e6509d0b52f191a0279d06cd50bc255a4a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F7219565E41A097BD22755208E92FFA33DCBE21785F564034FD089EA82F728FD1185A5
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                        • API String ID: 0-572801152
                                                                                                                                                                                                                                        • Opcode ID: ffce91405e99c63438708e1f361e33cfd156935fcebfaab0d6eb33cfde839133
                                                                                                                                                                                                                                        • Instruction ID: 1eb579ce7bdf111792609b70ebdd8470368fd7a3765bc6545d8f79b9da1dd043
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ffce91405e99c63438708e1f361e33cfd156935fcebfaab0d6eb33cfde839133
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 24D1D175A0060AAFDF11CFA8C880BAEB7B5BF48344F15C479E915AB285E770DD41CB90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,003217FB,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 003215CE
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,003217FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00321651
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,003217FB,?,003217FB,00000000,00000000,?,00000000,?,?,?,?), ref: 003216E4
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,003217FB,00000000,00000000,?,00000000,?,?,?,?), ref: 003216FB
                                                                                                                                                                                                                                          • Part of subcall function 00313820: RtlAllocateHeap.NTDLL(00000000,?,003B1444,?,002FFDF5,?,?,002EA976,00000010,003B1440,002E13FC,?,002E13C6,?,002E1129), ref: 00313852
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,003217FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00321777
                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 003217A2
                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 003217AE
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2829977744-0
                                                                                                                                                                                                                                        • Opcode ID: 2d360adbba5e33399d30054f6484400e752437d199dbe14a07fc8477cdc71e38
                                                                                                                                                                                                                                        • Instruction ID: f0f2ddb152b07c635fd7e35a93949f3166203c77e4b102acd243a6b7afd4f9de
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2d360adbba5e33399d30054f6484400e752437d199dbe14a07fc8477cdc71e38
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0991F871E102269EDF228E78EE41AEE7BF9AFA9310F290569E805E7140D735CD40C7A0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Variant$ClearInit
                                                                                                                                                                                                                                        • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                        • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                        • Opcode ID: 0dba3e403ec68bb718323ad5a1358ce44d52213c021cb43906437e4cc8a649ef
                                                                                                                                                                                                                                        • Instruction ID: 15e3d8981aa0c9c9ae507b943da8b7b3d401e6997b73385e332a809488d4b73a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0dba3e403ec68bb718323ad5a1358ce44d52213c021cb43906437e4cc8a649ef
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E9917871E00219ABDF26CFA5C888FAEBBB8EF46710F108559F515AB284D7709945CFA0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 0035125C
                                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00351284
                                                                                                                                                                                                                                        • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 003512A8
                                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 003512D8
                                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 0035135F
                                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 003513C4
                                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00351430
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2550207440-0
                                                                                                                                                                                                                                        • Opcode ID: d8189fb69bde158f5b031301b5a444d562aca4ed7c3d02fd483387dfeebcc8c9
                                                                                                                                                                                                                                        • Instruction ID: 7818718f14847fbde2c2dd3e7eaed10fab5fb8c976c8c827da44446955adf341
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d8189fb69bde158f5b031301b5a444d562aca4ed7c3d02fd483387dfeebcc8c9
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 67910375A00208AFDB02DF95C885FBEB7B9FF45316F114429ED10EB2A1D774A949CB90
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3225163088-0
                                                                                                                                                                                                                                        • Opcode ID: 77266ceb4c2e1da3e58644068c885e09ad4591732098604491de77f7335e61f3
                                                                                                                                                                                                                                        • Instruction ID: 6e174b584b0f9f84af5e746b294ea0de298a593ef914a6f226ca9aed45aea70d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 77266ceb4c2e1da3e58644068c885e09ad4591732098604491de77f7335e61f3
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DB913571D1021AEFCB15CFA9C884AEEBBB8FF49320F148459E615B7251D374A991CBA0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 0036396B
                                                                                                                                                                                                                                        • CharUpperBuffW.USER32(?,?), ref: 00363A7A
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00363A8A
                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00363C1F
                                                                                                                                                                                                                                          • Part of subcall function 00350CDF: VariantInit.OLEAUT32(00000000), ref: 00350D1F
                                                                                                                                                                                                                                          • Part of subcall function 00350CDF: VariantCopy.OLEAUT32(?,?), ref: 00350D28
                                                                                                                                                                                                                                          • Part of subcall function 00350CDF: VariantClear.OLEAUT32(?), ref: 00350D34
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                        • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                        • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                        • Opcode ID: 001c8a92843774fbcc612a12f82954d5ab1e21c5d4908ea10b822fe179e3e183
                                                                                                                                                                                                                                        • Instruction ID: 66cf2111e45f7e4ffec54f72a5852c0b0ab67e7c74caa7ab993f1ee631f51f23
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 001c8a92843774fbcc612a12f82954d5ab1e21c5d4908ea10b822fe179e3e183
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 799132756183459FC711EF28C48196AB7E8BF89314F14882EF88A9B351DB30EE45CB92
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0034000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0033FF41,80070057,?,?,?,0034035E), ref: 0034002B
                                                                                                                                                                                                                                          • Part of subcall function 0034000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0033FF41,80070057,?,?), ref: 00340046
                                                                                                                                                                                                                                          • Part of subcall function 0034000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0033FF41,80070057,?,?), ref: 00340054
                                                                                                                                                                                                                                          • Part of subcall function 0034000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0033FF41,80070057,?), ref: 00340064
                                                                                                                                                                                                                                        • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00364C51
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00364D59
                                                                                                                                                                                                                                        • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00364DCF
                                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(?), ref: 00364DDA
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                        • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                        • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                        • Opcode ID: 99731fe3c49e593b415c00b8b587b39b8bac6784a9008ce3318b3946c0b14ac6
                                                                                                                                                                                                                                        • Instruction ID: ef9f7a7f8f8fedc4a4a04b1833b45de38d6c87d54ff92caa03aa7221d75f1fd2
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 99731fe3c49e593b415c00b8b587b39b8bac6784a9008ce3318b3946c0b14ac6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F3912871D0021DAFDF25DFA4D891AEEB7B9BF08300F50816AE915AB251DB34AE54CF60
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetMenu.USER32(?), ref: 00372183
                                                                                                                                                                                                                                        • GetMenuItemCount.USER32(00000000), ref: 003721B5
                                                                                                                                                                                                                                        • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 003721DD
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00372213
                                                                                                                                                                                                                                        • GetMenuItemID.USER32(?,?), ref: 0037224D
                                                                                                                                                                                                                                        • GetSubMenu.USER32(?,?), ref: 0037225B
                                                                                                                                                                                                                                          • Part of subcall function 00343A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00343A57
                                                                                                                                                                                                                                          • Part of subcall function 00343A3D: GetCurrentThreadId.KERNEL32 ref: 00343A5E
                                                                                                                                                                                                                                          • Part of subcall function 00343A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,003425B3), ref: 00343A65
                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 003722E3
                                                                                                                                                                                                                                          • Part of subcall function 0034E97B: Sleep.KERNEL32 ref: 0034E9F3
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4196846111-0
                                                                                                                                                                                                                                        • Opcode ID: 1c0f6d6652bb8de07f6431b987ad79e7e601ccacab6ac168b1e044bee2c91b70
                                                                                                                                                                                                                                        • Instruction ID: 630e9efb74939cc876f7c2cefc18b98d0e677c0f19ea38973b99256833644a26
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1c0f6d6652bb8de07f6431b987ad79e7e601ccacab6ac168b1e044bee2c91b70
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A871B175A00205AFCB22DF65C881AAEB7F5FF48310F158459E81AEB351DB38EE418F90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • IsWindow.USER32(018F6248), ref: 00377F37
                                                                                                                                                                                                                                        • IsWindowEnabled.USER32(018F6248), ref: 00377F43
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 0037801E
                                                                                                                                                                                                                                        • SendMessageW.USER32(018F6248,000000B0,?,?), ref: 00378051
                                                                                                                                                                                                                                        • IsDlgButtonChecked.USER32(?,?), ref: 00378089
                                                                                                                                                                                                                                        • GetWindowLongW.USER32(018F6248,000000EC), ref: 003780AB
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 003780C3
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4072528602-0
                                                                                                                                                                                                                                        • Opcode ID: dc58a3a08dd09cb8c8262f95fe444e978a4e8bd57a2d80d061468c2e93cf1671
                                                                                                                                                                                                                                        • Instruction ID: 218f2e82185ae1a2df34987d589b4986f0693fecd2074fbfbc9afef588e794e1
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dc58a3a08dd09cb8c8262f95fe444e978a4e8bd57a2d80d061468c2e93cf1671
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 43719034648244EFEB329F64C998FAABBB9EF09300F158459E94D97261CB39A845CB50
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetParent.USER32(?), ref: 0034AEF9
                                                                                                                                                                                                                                        • GetKeyboardState.USER32(?), ref: 0034AF0E
                                                                                                                                                                                                                                        • SetKeyboardState.USER32(?), ref: 0034AF6F
                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000101,00000010,?), ref: 0034AF9D
                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000101,00000011,?), ref: 0034AFBC
                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000101,00000012,?), ref: 0034AFFD
                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000101,0000005B,?), ref: 0034B020
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 87235514-0
                                                                                                                                                                                                                                        • Opcode ID: 5074e22ad7b5417adc77258940e0d8ed37f6edca1b434ea9ee3916dfbd38ad10
                                                                                                                                                                                                                                        • Instruction ID: e17e0d78dc6d802fca1b80fdcd4f5921cc3f870deb6f364fee4d504fc4f27dfd
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5074e22ad7b5417adc77258940e0d8ed37f6edca1b434ea9ee3916dfbd38ad10
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0651BDA0644AD53DFB3782348C45BBBBEE95B06304F098889E1E94D8C2C3D8F9C8D751
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetParent.USER32(00000000), ref: 0034AD19
                                                                                                                                                                                                                                        • GetKeyboardState.USER32(?), ref: 0034AD2E
                                                                                                                                                                                                                                        • SetKeyboardState.USER32(?), ref: 0034AD8F
                                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 0034ADBB
                                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 0034ADD8
                                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 0034AE17
                                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 0034AE38
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 87235514-0
                                                                                                                                                                                                                                        • Opcode ID: 5281f471154f607ee1f789d790ae258f89e50ab259bb5300c2b9ec9ce8213e1a
                                                                                                                                                                                                                                        • Instruction ID: 867f6390c68d7633490bf19c235fdc9b69b3d94395f86814d5a31a82dd7b97d6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5281f471154f607ee1f789d790ae258f89e50ab259bb5300c2b9ec9ce8213e1a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C251D6A1988BD53DFB3783348C95B7ABED85B46300F098489E1E54E8C2D294FDC4E752
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetConsoleCP.KERNEL32(00323CD6,?,?,?,?,?,?,?,?,00315BA3,?,?,00323CD6,?,?), ref: 00315470
                                                                                                                                                                                                                                        • __fassign.LIBCMT ref: 003154EB
                                                                                                                                                                                                                                        • __fassign.LIBCMT ref: 00315506
                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00323CD6,00000005,00000000,00000000), ref: 0031552C
                                                                                                                                                                                                                                        • WriteFile.KERNEL32(?,00323CD6,00000000,00315BA3,00000000,?,?,?,?,?,?,?,?,?,00315BA3,?), ref: 0031554B
                                                                                                                                                                                                                                        • WriteFile.KERNEL32(?,?,00000001,00315BA3,00000000,?,?,?,?,?,?,?,?,?,00315BA3,?), ref: 00315584
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1324828854-0
                                                                                                                                                                                                                                        • Opcode ID: fe0658cc12ade7cf58fae1d34fcc8bf86c3b3e4287b984f143e9d5233326da31
                                                                                                                                                                                                                                        • Instruction ID: 5b431e24aedf582b0ef9fe5b7aaf5382825d7804f85ed74e301b67fb41cc493c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fe0658cc12ade7cf58fae1d34fcc8bf86c3b3e4287b984f143e9d5233326da31
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6C51B471A00649DFDB16CFA8D885AEEBBFAEF4D300F14411AF556E7291D7309A81CB60
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0036304E: inet_addr.WSOCK32(?), ref: 0036307A
                                                                                                                                                                                                                                          • Part of subcall function 0036304E: _wcslen.LIBCMT ref: 0036309B
                                                                                                                                                                                                                                        • socket.WSOCK32(00000002,00000001,00000006), ref: 00361112
                                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00361121
                                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 003611C9
                                                                                                                                                                                                                                        • closesocket.WSOCK32(00000000), ref: 003611F9
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2675159561-0
                                                                                                                                                                                                                                        • Opcode ID: 4c38fbe742ff354056f39e4daef47fdf02008bb095f74b8860abc95e26e0c80b
                                                                                                                                                                                                                                        • Instruction ID: 8386c9fd63465b7096ebd9cd76d9589fcaba4007fb7a8caa54e0c833086c92b0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4c38fbe742ff354056f39e4daef47fdf02008bb095f74b8860abc95e26e0c80b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F541E731610204AFDB229F54C845BAAB7E9EF46324F18C059FD199B295C774ED81CBE1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0034DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0034CF22,?), ref: 0034DDFD
                                                                                                                                                                                                                                          • Part of subcall function 0034DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0034CF22,?), ref: 0034DE16
                                                                                                                                                                                                                                        • lstrcmpiW.KERNEL32(?,?), ref: 0034CF45
                                                                                                                                                                                                                                        • MoveFileW.KERNEL32(?,?), ref: 0034CF7F
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0034D005
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0034D01B
                                                                                                                                                                                                                                        • SHFileOperationW.SHELL32(?), ref: 0034D061
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                        • String ID: \*.*
                                                                                                                                                                                                                                        • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                        • Opcode ID: 2da4c3f7bda9bd690dab736d6cdfa4918b7d418f84da30cbe49efbbce51fc294
                                                                                                                                                                                                                                        • Instruction ID: a1c240eca4581caf9e13bfe08e2ac30095d4f6e5f5ef309f62949cb1b8eb8d00
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2da4c3f7bda9bd690dab736d6cdfa4918b7d418f84da30cbe49efbbce51fc294
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C64143719462189EDF13EBA4C981ADEB7FCAF08740F1000A6E505EF142EA35B688CB50
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00372E1C
                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00372E4F
                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00372E84
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00372EB6
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00372EE0
                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00372EF1
                                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00372F0B
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2178440468-0
                                                                                                                                                                                                                                        • Opcode ID: 1936313513cbf1c281d223bee8023b42feb2594bc3720dea5bfe41568e5b8074
                                                                                                                                                                                                                                        • Instruction ID: b563c0437eca7eeb862f500e6059a591ad16f9a69babfb909cdbaf69dc8b5747
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1936313513cbf1c281d223bee8023b42feb2594bc3720dea5bfe41568e5b8074
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A03126306041409FDB32CF18DC94F6677E8FB4A710F1A5168FA488F6B1CB75A880DB81
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00347769
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0034778F
                                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(00000000), ref: 00347792
                                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 003477B0
                                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 003477B9
                                                                                                                                                                                                                                        • StringFromGUID2.OLE32(?,?,00000028), ref: 003477DE
                                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 003477EC
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3761583154-0
                                                                                                                                                                                                                                        • Opcode ID: 14de287dcd1a666d225a4a5badd0d0a3ff67d92de1ba9649ad791a57f22e136c
                                                                                                                                                                                                                                        • Instruction ID: 090c0f079f2c95d0b02bbfe6c1dfc0fbde7a4aab7d534bd117b04b4015756555
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 14de287dcd1a666d225a4a5badd0d0a3ff67d92de1ba9649ad791a57f22e136c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A321B576604219AFDB12DFA8CC88DBB77ECEB09764B408025FA15DB150D770EC418760
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00347842
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00347868
                                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(00000000), ref: 0034786B
                                                                                                                                                                                                                                        • SysAllocString.OLEAUT32 ref: 0034788C
                                                                                                                                                                                                                                        • SysFreeString.OLEAUT32 ref: 00347895
                                                                                                                                                                                                                                        • StringFromGUID2.OLE32(?,?,00000028), ref: 003478AF
                                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 003478BD
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3761583154-0
                                                                                                                                                                                                                                        • Opcode ID: 1aa79935888d91575faac59a88b9c88e8e22efe6fd50f9fc438c574bdc60d5ab
                                                                                                                                                                                                                                        • Instruction ID: bc558074d0ed2a47c4c4cfc02f415e77b2a4c3a55aae028f9cb0b301464880a9
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1aa79935888d91575faac59a88b9c88e8e22efe6fd50f9fc438c574bdc60d5ab
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 46217131608208AFDB129FA9DC8DDBA77ECEB09760B118125F915DB2A1D774EC81CB64
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetStdHandle.KERNEL32(0000000C), ref: 003504F2
                                                                                                                                                                                                                                        • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 0035052E
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CreateHandlePipe
                                                                                                                                                                                                                                        • String ID: nul
                                                                                                                                                                                                                                        • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                        • Opcode ID: f8126aac04e32556d07b7230efdce9fbe81b1933fb065996baac6793487488f9
                                                                                                                                                                                                                                        • Instruction ID: 3732f4f5140d5bfcd04156d5bf93fe2df31e799fd5757407975829b8d0d5a790
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f8126aac04e32556d07b7230efdce9fbe81b1933fb065996baac6793487488f9
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A8218075504305ABDF268F29DC05E9A77B8AF46725F204E19FCA1E62F0E7719948CF20
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetStdHandle.KERNEL32(000000F6), ref: 003505C6
                                                                                                                                                                                                                                        • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00350601
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CreateHandlePipe
                                                                                                                                                                                                                                        • String ID: nul
                                                                                                                                                                                                                                        • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                        • Opcode ID: 8e9067010044757061e3cb94368f2ce1ba8f4b79251befb664cc518dd5ac06d9
                                                                                                                                                                                                                                        • Instruction ID: bc899ba776e03340897a91791405083a0623b4bd31b86fa3a9fc61bf5207196b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8e9067010044757061e3cb94368f2ce1ba8f4b79251befb664cc518dd5ac06d9
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9521B2755003069BDB268F68CC04E9A77E8FF85721F200A19FCA1E72F0D77299A4CB50
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 002E600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 002E604C
                                                                                                                                                                                                                                          • Part of subcall function 002E600E: GetStockObject.GDI32(00000011), ref: 002E6060
                                                                                                                                                                                                                                          • Part of subcall function 002E600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 002E606A
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00374112
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 0037411F
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 0037412A
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00374139
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00374145
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                        • String ID: Msctls_Progress32
                                                                                                                                                                                                                                        • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                        • Opcode ID: 50a18b080d592800ee33fab56d46947c1cd926a3144b683e913664e3fb65b739
                                                                                                                                                                                                                                        • Instruction ID: 1067c3f45b9c9432c8dd73536249e9d034100655e955b8e311e7ddf93b81177d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 50a18b080d592800ee33fab56d46947c1cd926a3144b683e913664e3fb65b739
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4D11B2B2150219BEEF229F64CC85EE7BF9DEF08798F018110FB18A6150C7769C61DBA4
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0031D7A3: _free.LIBCMT ref: 0031D7CC
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0031D82D
                                                                                                                                                                                                                                          • Part of subcall function 003129C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0031D7D1,00000000,00000000,00000000,00000000,?,0031D7F8,00000000,00000007,00000000,?,0031DBF5,00000000), ref: 003129DE
                                                                                                                                                                                                                                          • Part of subcall function 003129C8: GetLastError.KERNEL32(00000000,?,0031D7D1,00000000,00000000,00000000,00000000,?,0031D7F8,00000000,00000007,00000000,?,0031DBF5,00000000,00000000), ref: 003129F0
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0031D838
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0031D843
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0031D897
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0031D8A2
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0031D8AD
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0031D8B8
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                                                                                                        • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                        • Instruction ID: 55700d6211750c2c29ac01741a244f369aa5c4173404b3e514211ddccef8a0db
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1B115171540B04AAD527BFB0CC47FCB7BDC6F0A710F440825B299AE0D2DBA6B5A54650
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 0034DA74
                                                                                                                                                                                                                                        • LoadStringW.USER32(00000000), ref: 0034DA7B
                                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0034DA91
                                                                                                                                                                                                                                        • LoadStringW.USER32(00000000), ref: 0034DA98
                                                                                                                                                                                                                                        • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0034DADC
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • %s (%d) : ==> %s: %s %s, xrefs: 0034DAB9
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                        • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                        • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                        • Opcode ID: 7aed6702ffaa08dfde390c1a03bac1e3d59d65ace578f1b23f792ded40682590
                                                                                                                                                                                                                                        • Instruction ID: 45da5028b17ab52d8670086b55eb24d5474d2440435eab4c7e50ba6e65b7c5b7
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7aed6702ffaa08dfde390c1a03bac1e3d59d65ace578f1b23f792ded40682590
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1F018BF65102087FE712ABA49D89EE7376CD708701F405459F749E6041E6749DC44F74
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • InterlockedExchange.KERNEL32(018F3458,018F3458), ref: 0035097B
                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(018F3438,00000000), ref: 0035098D
                                                                                                                                                                                                                                        • TerminateThread.KERNEL32(?,000001F6), ref: 0035099B
                                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,000003E8), ref: 003509A9
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 003509B8
                                                                                                                                                                                                                                        • InterlockedExchange.KERNEL32(018F3458,000001F6), ref: 003509C8
                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(018F3438), ref: 003509CF
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3495660284-0
                                                                                                                                                                                                                                        • Opcode ID: 1ee7217f6692b93caaf0f2165d3c64cd4c3fec12584e627da01e23b9df20955c
                                                                                                                                                                                                                                        • Instruction ID: fa4b005fdfd1d68b02fb57284976148e501113dd689812e4ecdae40693a95d61
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1ee7217f6692b93caaf0f2165d3c64cd4c3fec12584e627da01e23b9df20955c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 10F03132452502BBDB675F94EE8CBD6BB39FF01702F402429F205608B5C77594A5CF90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __WSAFDIsSet.WSOCK32(00000000,?), ref: 00361DC0
                                                                                                                                                                                                                                        • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00361DE1
                                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00361DF2
                                                                                                                                                                                                                                        • htons.WSOCK32(?), ref: 00361EDB
                                                                                                                                                                                                                                        • inet_ntoa.WSOCK32(?), ref: 00361E8C
                                                                                                                                                                                                                                          • Part of subcall function 003439E8: _strlen.LIBCMT ref: 003439F2
                                                                                                                                                                                                                                          • Part of subcall function 00363224: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,0035EC0C), ref: 00363240
                                                                                                                                                                                                                                        • _strlen.LIBCMT ref: 00361F35
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3203458085-0
                                                                                                                                                                                                                                        • Opcode ID: b5e07a22f7de5faf00697904185a7b1a8cccb2cee0693f117d4b258659ac9b73
                                                                                                                                                                                                                                        • Instruction ID: de8cc03d7c5fb0afe45bf6a24ee07fe4f0acda36d50b48cf9d16aa708b981a49
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b5e07a22f7de5faf00697904185a7b1a8cccb2cee0693f117d4b258659ac9b73
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9CB1F431604340AFC325DF24C895E2ABBE5AF84318F998A5CF5565F2E2CB71ED42CB91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 002E5D30
                                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 002E5D71
                                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 002E5D99
                                                                                                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 002E5ED7
                                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 002E5EF8
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1296646539-0
                                                                                                                                                                                                                                        • Opcode ID: 32427e32db50026b72e9a0aa4ef28369d501faa99b26c7d24a066b94dd754ce1
                                                                                                                                                                                                                                        • Instruction ID: aac3a4a18203d3f08d9a978078385a6155728b581beb65d1c5129c4412b54138
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 32427e32db50026b72e9a0aa4ef28369d501faa99b26c7d24a066b94dd754ce1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2FB18B34A2079ADBDB10CFA9C4807EEB7F1FF48314F14941AE8A9D7250DB30AA51DB50
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __allrem.LIBCMT ref: 003100BA
                                                                                                                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 003100D6
                                                                                                                                                                                                                                        • __allrem.LIBCMT ref: 003100ED
                                                                                                                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0031010B
                                                                                                                                                                                                                                        • __allrem.LIBCMT ref: 00310122
                                                                                                                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00310140
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1992179935-0
                                                                                                                                                                                                                                        • Opcode ID: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                        • Instruction ID: 37928d6f6e00668700003f9ca32d26de42ab0ee475a4aadcf0df69d3b5c7220b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 46812875A01706AFE72E9E28CC41BABB3E8AF49720F254639F451DA6C1E7B4D9C08750
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,003082D9,003082D9,?,?,?,0031644F,00000001,00000001,8BE85006), ref: 00316258
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0031644F,00000001,00000001,8BE85006,?,?,?), ref: 003162DE
                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 003163D8
                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 003163E5
                                                                                                                                                                                                                                          • Part of subcall function 00313820: RtlAllocateHeap.NTDLL(00000000,?,003B1444,?,002FFDF5,?,?,002EA976,00000010,003B1440,002E13FC,?,002E13C6,?,002E1129), ref: 00313852
                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 003163EE
                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 00316413
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1414292761-0
                                                                                                                                                                                                                                        • Opcode ID: 66f209247d9a82882c6cf664ffadfec36d3f438611a0771737820977a2f6b33c
                                                                                                                                                                                                                                        • Instruction ID: e1c7aefc67049b42dfaf0df9488053cd716eef4f70de0fd07402ca658cefa4ad
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 66f209247d9a82882c6cf664ffadfec36d3f438611a0771737820977a2f6b33c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0051E472600216ABDB2F8FA4CC82EEF77A9EB48710F164A29FC15DA150DB34DCD0C660
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 002E9CB3: _wcslen.LIBCMT ref: 002E9CBD
                                                                                                                                                                                                                                          • Part of subcall function 0036C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0036B6AE,?,?), ref: 0036C9B5
                                                                                                                                                                                                                                          • Part of subcall function 0036C998: _wcslen.LIBCMT ref: 0036C9F1
                                                                                                                                                                                                                                          • Part of subcall function 0036C998: _wcslen.LIBCMT ref: 0036CA68
                                                                                                                                                                                                                                          • Part of subcall function 0036C998: _wcslen.LIBCMT ref: 0036CA9E
                                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0036BCCA
                                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0036BD25
                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0036BD6A
                                                                                                                                                                                                                                        • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0036BD99
                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0036BDF3
                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 0036BDFF
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1120388591-0
                                                                                                                                                                                                                                        • Opcode ID: 39d78561967fc0e0ab88f546b8e2bee5b85265b54f332e5c5a8a28b1b5f64497
                                                                                                                                                                                                                                        • Instruction ID: 204cb3931ab1ee0aca63379515d8c7f8c0274dfdf20b015889b436dae819d830
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 39d78561967fc0e0ab88f546b8e2bee5b85265b54f332e5c5a8a28b1b5f64497
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 80818F30218241AFD715DF24C885E2ABBE9FF84308F54856DF5598B2A2DB31ED85CF92
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • VariantInit.OLEAUT32(00000035), ref: 0033F7B9
                                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(00000001), ref: 0033F860
                                                                                                                                                                                                                                        • VariantCopy.OLEAUT32(0033FA64,00000000), ref: 0033F889
                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(0033FA64), ref: 0033F8AD
                                                                                                                                                                                                                                        • VariantCopy.OLEAUT32(0033FA64,00000000), ref: 0033F8B1
                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 0033F8BB
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3859894641-0
                                                                                                                                                                                                                                        • Opcode ID: 017967df536c83c15c0f04bafb2c761e0d890b652a7a81f4fd1611a727a5e867
                                                                                                                                                                                                                                        • Instruction ID: 11a72c47ea701804fd76f331b205393a18c6b7469b89dbf7ab42b1ccccac6b48
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 017967df536c83c15c0f04bafb2c761e0d890b652a7a81f4fd1611a727a5e867
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5F51D431E10314BFCF26AB65D8D5B29B3A8EF45310FA4946BE906DF291DB708C50CB96
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 002E7620: _wcslen.LIBCMT ref: 002E7625
                                                                                                                                                                                                                                          • Part of subcall function 002E6B57: _wcslen.LIBCMT ref: 002E6B6A
                                                                                                                                                                                                                                        • GetOpenFileNameW.COMDLG32(00000058), ref: 003594E5
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00359506
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0035952D
                                                                                                                                                                                                                                        • GetSaveFileNameW.COMDLG32(00000058), ref: 00359585
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                        • String ID: X
                                                                                                                                                                                                                                        • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                        • Opcode ID: 52632df8c83aef2f5f39d11e4926ff5fc790fc2e7cc40c1c79953342940e7577
                                                                                                                                                                                                                                        • Instruction ID: 878430680dff64cd307a3df3eb9a5e3736d971a8eb66726c1de01b938c36d024
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 52632df8c83aef2f5f39d11e4926ff5fc790fc2e7cc40c1c79953342940e7577
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 06E1BF31514340CFC725EF25C881F6AB7E4BF85314F55896EE8899B2A2EB30DD49CB92
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 002F9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 002F9BB2
                                                                                                                                                                                                                                        • BeginPaint.USER32(?,?,?), ref: 002F9241
                                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 002F92A5
                                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 002F92C2
                                                                                                                                                                                                                                        • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 002F92D3
                                                                                                                                                                                                                                        • EndPaint.USER32(?,?,?,?,?), ref: 002F9321
                                                                                                                                                                                                                                        • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 003371EA
                                                                                                                                                                                                                                          • Part of subcall function 002F9339: BeginPath.GDI32(00000000), ref: 002F9357
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3050599898-0
                                                                                                                                                                                                                                        • Opcode ID: e2208715bbf483f7fee951465712bb0e4c5c0a89196dd16a5649ba3986eeec77
                                                                                                                                                                                                                                        • Instruction ID: c68da743acb766a65fde2d8ae90052f74beae0e3231eee203fa549dc28eaec17
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e2208715bbf483f7fee951465712bb0e4c5c0a89196dd16a5649ba3986eeec77
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7841EE71524205AFD722DF24CCD4FBABBA8EB49364F040269FAA4872A1C7309895CB61
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • InterlockedExchange.KERNEL32(?,000001F5), ref: 0035080C
                                                                                                                                                                                                                                        • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00350847
                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(?), ref: 00350863
                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(?), ref: 003508DC
                                                                                                                                                                                                                                        • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 003508F3
                                                                                                                                                                                                                                        • InterlockedExchange.KERNEL32(?,000001F6), ref: 00350921
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3368777196-0
                                                                                                                                                                                                                                        • Opcode ID: 31c0fcbe33709c8942244fc8099c930b73583507919a516a12fda48818924de1
                                                                                                                                                                                                                                        • Instruction ID: d33c7db9226d7213bdb57c034d681e98f0cface28d60c0187f1c3f22360641d9
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 31c0fcbe33709c8942244fc8099c930b73583507919a516a12fda48818924de1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C8417C71910205EBDF1A9F54DC85A6AB7B8FF04300F1440B9ED04AE2A7D731DE64DBA0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,0033F3AB,00000000,?,?,00000000,?,0033682C,00000004,00000000,00000000), ref: 0037824C
                                                                                                                                                                                                                                        • EnableWindow.USER32(?,00000000), ref: 00378272
                                                                                                                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,00000000), ref: 003782D1
                                                                                                                                                                                                                                        • ShowWindow.USER32(?,00000004), ref: 003782E5
                                                                                                                                                                                                                                        • EnableWindow.USER32(?,00000001), ref: 0037830B
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 0037832F
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 642888154-0
                                                                                                                                                                                                                                        • Opcode ID: 6bc05477e8ff081f8ebabe25ba3e6fb1996b53bed9971cba7c55acb0a5872ccd
                                                                                                                                                                                                                                        • Instruction ID: 16fa251b7d9f4b030aea8172f424a0c4f53dbf626811f8821d2931a3e49aca7b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6bc05477e8ff081f8ebabe25ba3e6fb1996b53bed9971cba7c55acb0a5872ccd
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F841A338641644AFDB37CF14D89DBA47BF4BB0A715F199269E60C4B263CB35A841CB90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • IsWindowVisible.USER32(?), ref: 00344C95
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00344CB2
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00344CEA
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00344D08
                                                                                                                                                                                                                                        • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00344D10
                                                                                                                                                                                                                                        • _wcsstr.LIBVCRUNTIME ref: 00344D1A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 72514467-0
                                                                                                                                                                                                                                        • Opcode ID: 2eebaa9529f66f8c718b2b2eab9f9886fd67ffd29049838f2fc181ed348c94da
                                                                                                                                                                                                                                        • Instruction ID: c259fafba66dfff24e0b31960ca5cb938d5c300611046e3621c260ecb55bb7cb
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2eebaa9529f66f8c718b2b2eab9f9886fd67ffd29049838f2fc181ed348c94da
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C021F9716042047BEB275B35AC89F7BBBDCDF46750F15803DF909CE192EA61EC4096A0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 002E3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,002E3A97,?,?,002E2E7F,?,?,?,00000000), ref: 002E3AC2
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0035587B
                                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00355995
                                                                                                                                                                                                                                        • CoCreateInstance.OLE32(0037FCF8,00000000,00000001,0037FB68,?), ref: 003559AE
                                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 003559CC
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                        • String ID: .lnk
                                                                                                                                                                                                                                        • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                        • Opcode ID: 31fd56e16794ad489a56e8152434dfaedc0b67fedc158145581a93229103f119
                                                                                                                                                                                                                                        • Instruction ID: d35eae5a4df7468ac19f27cedd3b7a3e502c17c7bb35d01373a5c35af9418c1d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 31fd56e16794ad489a56e8152434dfaedc0b67fedc158145581a93229103f119
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1BD161706087019FCB15DF25C4A4E2ABBE5EF89311F55885DF88A9B361CB31EC49CB92
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00340FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00340FCA
                                                                                                                                                                                                                                          • Part of subcall function 00340FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00340FD6
                                                                                                                                                                                                                                          • Part of subcall function 00340FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00340FE5
                                                                                                                                                                                                                                          • Part of subcall function 00340FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00340FEC
                                                                                                                                                                                                                                          • Part of subcall function 00340FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00341002
                                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?,00000000,00341335), ref: 003417AE
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,00000000), ref: 003417BA
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 003417C1
                                                                                                                                                                                                                                        • CopySid.ADVAPI32(00000000,00000000,?), ref: 003417DA
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000,00341335), ref: 003417EE
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 003417F5
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3008561057-0
                                                                                                                                                                                                                                        • Opcode ID: dfe7e762d6ea1d93c2e3992276913a3a595152d5d4eb08b5d0b774289a575b84
                                                                                                                                                                                                                                        • Instruction ID: 536f9bb3b8af4fc220f95facd0d2956b8a13289179e686eb767c8e7098b561b7
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dfe7e762d6ea1d93c2e3992276913a3a595152d5d4eb08b5d0b774289a575b84
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 33118E71620605FFDB269FA4CC49BAE7BFDEB45355F11402CF4459B210D736A984CB60
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 003414FF
                                                                                                                                                                                                                                        • OpenProcessToken.ADVAPI32(00000000), ref: 00341506
                                                                                                                                                                                                                                        • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00341515
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000004), ref: 00341520
                                                                                                                                                                                                                                        • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0034154F
                                                                                                                                                                                                                                        • DestroyEnvironmentBlock.USERENV(00000000), ref: 00341563
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1413079979-0
                                                                                                                                                                                                                                        • Opcode ID: fc720729cf24c0de2d98d339b562992d152c387ce36d7846203ce67a4a5d0ab5
                                                                                                                                                                                                                                        • Instruction ID: 71a752d6044b492d4039dbd308740720b2f6b54cc99a3ab4311b5e2ff038d7b5
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fc720729cf24c0de2d98d339b562992d152c387ce36d7846203ce67a4a5d0ab5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 04115972500209AFDF228F98DD49BDE7BADEF49704F054058FA09A6160C375DEA0DB60
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,00303379,00302FE5), ref: 00303390
                                                                                                                                                                                                                                        • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0030339E
                                                                                                                                                                                                                                        • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 003033B7
                                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,?,00303379,00302FE5), ref: 00303409
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3852720340-0
                                                                                                                                                                                                                                        • Opcode ID: 0ce46c49cfcc332f95445b126fabd4a52f2582913aead8a2fdcbd07d11371868
                                                                                                                                                                                                                                        • Instruction ID: 1698c32cdc93a4daaefc2896289d23a5c53f7a3ea0c5bed72ada6bd4c2b6822d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0ce46c49cfcc332f95445b126fabd4a52f2582913aead8a2fdcbd07d11371868
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7101D43662B311BEE62B27757CE56672A9CEB06379B20122DF610891F0FF228E515644
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,00315686,00323CD6,?,00000000,?,00315B6A,?,?,?,?,?,0030E6D1,?,003A8A48), ref: 00312D78
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00312DAB
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00312DD3
                                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,?,?,?,?,0030E6D1,?,003A8A48,00000010,002E4F4A,?,?,00000000,00323CD6), ref: 00312DE0
                                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,?,?,?,?,0030E6D1,?,003A8A48,00000010,002E4F4A,?,?,00000000,00323CD6), ref: 00312DEC
                                                                                                                                                                                                                                        • _abort.LIBCMT ref: 00312DF2
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3160817290-0
                                                                                                                                                                                                                                        • Opcode ID: b14fcca9f422b8bb6190fb750f81a46979e1648155c26ce6382870c3d42c6a7b
                                                                                                                                                                                                                                        • Instruction ID: 60df125185e962f49a797777fd8665101b31c7ed21612a3cf94e587ecd714ef9
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b14fcca9f422b8bb6190fb750f81a46979e1648155c26ce6382870c3d42c6a7b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CAF0A4365446006BD62F3738FC06ADB255DABCE7B1F26441CF8389A1D2EF2488F24260
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 002F9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 002F9693
                                                                                                                                                                                                                                          • Part of subcall function 002F9639: SelectObject.GDI32(?,00000000), ref: 002F96A2
                                                                                                                                                                                                                                          • Part of subcall function 002F9639: BeginPath.GDI32(?), ref: 002F96B9
                                                                                                                                                                                                                                          • Part of subcall function 002F9639: SelectObject.GDI32(?,00000000), ref: 002F96E2
                                                                                                                                                                                                                                        • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00378A4E
                                                                                                                                                                                                                                        • LineTo.GDI32(?,00000003,00000000), ref: 00378A62
                                                                                                                                                                                                                                        • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00378A70
                                                                                                                                                                                                                                        • LineTo.GDI32(?,00000000,00000003), ref: 00378A80
                                                                                                                                                                                                                                        • EndPath.GDI32(?), ref: 00378A90
                                                                                                                                                                                                                                        • StrokePath.GDI32(?), ref: 00378AA0
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 43455801-0
                                                                                                                                                                                                                                        • Opcode ID: ac955de24baa9e49a06894c045e9d362a4263307648087d451a2ccf751933b1d
                                                                                                                                                                                                                                        • Instruction ID: d6cc3b6ce040c8a8cb26e1e884f3a7852a83805fe2d9d66b57bfe46b12f4143b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ac955de24baa9e49a06894c045e9d362a4263307648087d451a2ccf751933b1d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E3111B7604014CFFDF229F90DC88EEA7F6DEB08354F008026BA199A1A1C7719D95DFA0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 00345218
                                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,00000058), ref: 00345229
                                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00345230
                                                                                                                                                                                                                                        • ReleaseDC.USER32(00000000,00000000), ref: 00345238
                                                                                                                                                                                                                                        • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0034524F
                                                                                                                                                                                                                                        • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00345261
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CapsDevice$Release
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1035833867-0
                                                                                                                                                                                                                                        • Opcode ID: f4e514e6264fdba66fbdad836feb0c8756c08b2354667f5309a8c47e54ca43d4
                                                                                                                                                                                                                                        • Instruction ID: 5b4580b06d5c1f9181ce4d2be6d2ca6b82d9b1479cd118a0a201b27e52946ccd
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f4e514e6264fdba66fbdad836feb0c8756c08b2354667f5309a8c47e54ca43d4
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 43016275E01718BBEB119BA59C49E5EBFBCFF48751F04446AFA08AB291D6709C00CFA0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(0000005B,00000000), ref: 002E1BF4
                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000010,00000000), ref: 002E1BFC
                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(000000A0,00000000), ref: 002E1C07
                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(000000A1,00000000), ref: 002E1C12
                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000011,00000000), ref: 002E1C1A
                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 002E1C22
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Virtual
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4278518827-0
                                                                                                                                                                                                                                        • Opcode ID: 8ac9898f6f9a262462f2c72613c0d0003c101fd12e22fd10f5aaaa33da726b9d
                                                                                                                                                                                                                                        • Instruction ID: 5a25086deed785fdcdbf3b2c9e6ad601073fbbb54a60922dd97870b0ca00811f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8ac9898f6f9a262462f2c72613c0d0003c101fd12e22fd10f5aaaa33da726b9d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 08016CB09027597DE3008F5A8C85B52FFA8FF19754F04411F915C47941C7F5A864CBE5
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 0034EB30
                                                                                                                                                                                                                                        • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0034EB46
                                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(?,?), ref: 0034EB55
                                                                                                                                                                                                                                        • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0034EB64
                                                                                                                                                                                                                                        • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0034EB6E
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0034EB75
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 839392675-0
                                                                                                                                                                                                                                        • Opcode ID: 4ce100c876d9b0610d675d665246fd061141747d2547aeea3ad849a5f45beff8
                                                                                                                                                                                                                                        • Instruction ID: c7798ca7482ed94ecd18eb28e3aa9356b19d307c7b9a59e708fc8bf38a1d07ad
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4ce100c876d9b0610d675d665246fd061141747d2547aeea3ad849a5f45beff8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CDF05E72250158BBE7325B629C4EEEF7E7CEFCAB11F00116CF605E1191D7A05A41CAB5
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetClientRect.USER32(?), ref: 00337452
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001328,00000000,?), ref: 00337469
                                                                                                                                                                                                                                        • GetWindowDC.USER32(?), ref: 00337475
                                                                                                                                                                                                                                        • GetPixel.GDI32(00000000,?,?), ref: 00337484
                                                                                                                                                                                                                                        • ReleaseDC.USER32(?,00000000), ref: 00337496
                                                                                                                                                                                                                                        • GetSysColor.USER32(00000005), ref: 003374B0
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 272304278-0
                                                                                                                                                                                                                                        • Opcode ID: d15a87b4753037280546186b6aa5fbe14aebdce9e4691cfbbbc9854f698f663e
                                                                                                                                                                                                                                        • Instruction ID: 010c691b720b25abd91270ba72f99f3e1dee47bb5dae68c328a1cd96ce360770
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d15a87b4753037280546186b6aa5fbe14aebdce9e4691cfbbbc9854f698f663e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EB01AD31410205EFDB625F65DC48BEABBB9FF04321F551168FA1AA20A0CB312E91EB10
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0034187F
                                                                                                                                                                                                                                        • UnloadUserProfile.USERENV(?,?), ref: 0034188B
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00341894
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 0034189C
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 003418A5
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 003418AC
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 146765662-0
                                                                                                                                                                                                                                        • Opcode ID: d5a77c500c2bbf7b0f5c01628c47b64af3424d758ed07a06a6fa134214bea07e
                                                                                                                                                                                                                                        • Instruction ID: a4e9f6e409264342d7d30ea05dcdea7079296f8d2b96113fa06ae1370f4d9f9c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d5a77c500c2bbf7b0f5c01628c47b64af3424d758ed07a06a6fa134214bea07e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9CE0E536014101BFEB125FA1ED0CA0ABF3DFF49B22F509228F22991470CB3294A0DF50
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 002EBEB3
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Init_thread_footer
                                                                                                                                                                                                                                        • String ID: D%;$D%;$D%;$D%;D%;
                                                                                                                                                                                                                                        • API String ID: 1385522511-674813006
                                                                                                                                                                                                                                        • Opcode ID: ca718a65326429a5698784d5b9a942512279bcdf8b68d46644938d0e5b141f5a
                                                                                                                                                                                                                                        • Instruction ID: cd4f443052ff53fcd08b7170fca0911013a209a06665cf6002de7e9bc56191f2
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ca718a65326429a5698784d5b9a942512279bcdf8b68d46644938d0e5b141f5a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7291BB75A5024ACFCB19CF5AC4906ABB7F1FF59304FA4816ADA41AB340D731ED91CB90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00300242: EnterCriticalSection.KERNEL32(003B070C,003B1884,?,?,002F198B,003B2518,?,?,?,002E12F9,00000000), ref: 0030024D
                                                                                                                                                                                                                                          • Part of subcall function 00300242: LeaveCriticalSection.KERNEL32(003B070C,?,002F198B,003B2518,?,?,?,002E12F9,00000000), ref: 0030028A
                                                                                                                                                                                                                                          • Part of subcall function 002E9CB3: _wcslen.LIBCMT ref: 002E9CBD
                                                                                                                                                                                                                                          • Part of subcall function 003000A3: __onexit.LIBCMT ref: 003000A9
                                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 00367BFB
                                                                                                                                                                                                                                          • Part of subcall function 003001F8: EnterCriticalSection.KERNEL32(003B070C,?,?,002F8747,003B2514), ref: 00300202
                                                                                                                                                                                                                                          • Part of subcall function 003001F8: LeaveCriticalSection.KERNEL32(003B070C,?,002F8747,003B2514), ref: 00300235
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                        • String ID: +T3$5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                        • API String ID: 535116098-603792018
                                                                                                                                                                                                                                        • Opcode ID: 7f71f1c65ad3efddd5c528707bf5fa0b85225000833aab827d22a3d4f2519727
                                                                                                                                                                                                                                        • Instruction ID: bd6aebdca05d4b6aaa665a5706667b1bb38aa337efdfb4f7ce72c823f902e8fd
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7f71f1c65ad3efddd5c528707bf5fa0b85225000833aab827d22a3d4f2519727
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7191AA74A04209EFCB16EF54C891DBDB7B5FF49308F908459F806AB296DB31AE41CB51
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 002E7620: _wcslen.LIBCMT ref: 002E7625
                                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0034C6EE
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0034C735
                                                                                                                                                                                                                                        • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0034C79C
                                                                                                                                                                                                                                        • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0034C7CA
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                        • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                        • Opcode ID: c4fc95e30ad2a4ef4c5068773b7c4abb2b535a29873bb92787c0b3e37429451a
                                                                                                                                                                                                                                        • Instruction ID: 6fc7f1d7720ea19531ff7ecc83d346db4b2459c734575971301efc96a5c2e0d0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c4fc95e30ad2a4ef4c5068773b7c4abb2b535a29873bb92787c0b3e37429451a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B45133716263009FD3929F28C894A6BBBE8AF45314F052A2DF995DB1A0DB70E804CF52
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ShellExecuteExW.SHELL32(0000003C), ref: 0036AEA3
                                                                                                                                                                                                                                          • Part of subcall function 002E7620: _wcslen.LIBCMT ref: 002E7625
                                                                                                                                                                                                                                        • GetProcessId.KERNEL32(00000000), ref: 0036AF38
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0036AF67
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                        • String ID: <$@
                                                                                                                                                                                                                                        • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                        • Opcode ID: 885744a01a4423953d083608ab50450b7d2ddd5cbde58c06bd4f2d97fd388770
                                                                                                                                                                                                                                        • Instruction ID: b34c2c70473c4164b364a81bcd9500de95c26623c2fb31d386ddd234df15a5eb
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 885744a01a4423953d083608ab50450b7d2ddd5cbde58c06bd4f2d97fd388770
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6C718770A10A58DFCB15DF55C484A9EBBF0BF08300F448499E81AAB3A2C735ED51CFA1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00347206
                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 0034723C
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 0034724D
                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 003472CF
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                        • String ID: DllGetClassObject
                                                                                                                                                                                                                                        • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                        • Opcode ID: 0c6c97e06a7e73671535de01ea396908756bc357c03c0788f943e335cb0d6e52
                                                                                                                                                                                                                                        • Instruction ID: 9af84b700ffba35d8b84f38e925393caacd9c278bfd22c2b5916236d918de31e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0c6c97e06a7e73671535de01ea396908756bc357c03c0788f943e335cb0d6e52
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1A414F71A04204EFDB26CF64C885A9A7BE9EF45310F1584ADBD099F20AD7F5E944CBA0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00373E35
                                                                                                                                                                                                                                        • IsMenu.USER32(?), ref: 00373E4A
                                                                                                                                                                                                                                        • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00373E92
                                                                                                                                                                                                                                        • DrawMenuBar.USER32 ref: 00373EA5
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                        • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                        • Opcode ID: 81ad0c2026c7d7c2dad9d8772dd115317524dc2e6107874c5ff9521e6893277f
                                                                                                                                                                                                                                        • Instruction ID: 3fea6b35344ae5b1d11c889aec66feab6138a9b71bc0ef68603740c84106ea3f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 81ad0c2026c7d7c2dad9d8772dd115317524dc2e6107874c5ff9521e6893277f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7D418B76A01209EFDB21DF50D884EAABBB9FF49354F048129F909A7650C334EE40DF90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 002E9CB3: _wcslen.LIBCMT ref: 002E9CBD
                                                                                                                                                                                                                                          • Part of subcall function 00343CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00343CCA
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00341E66
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00341E79
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000189,?,00000000), ref: 00341EA9
                                                                                                                                                                                                                                          • Part of subcall function 002E6B57: _wcslen.LIBCMT ref: 002E6B6A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                        • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                        • Opcode ID: e7e474717347a953a548b2a1541a915339e087e629cbf0321ae4a35476336240
                                                                                                                                                                                                                                        • Instruction ID: 71e943c59985b64c7a6d7605ed9eaa1e55c9479a99c0f7a814d6eb9a159da115
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e7e474717347a953a548b2a1541a915339e087e629cbf0321ae4a35476336240
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 11213775A40104BADB16AB61CC85CFFB7FCDF45350B54411DF815AB1E1DB345DDA8A20
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00372F8D
                                                                                                                                                                                                                                        • LoadLibraryW.KERNEL32(?), ref: 00372F94
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00372FA9
                                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 00372FB1
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                        • String ID: SysAnimate32
                                                                                                                                                                                                                                        • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                        • Opcode ID: f35bdf09abae30a3a5b7513d16e94587c52c35b4f2b82320d37820bec8131ed7
                                                                                                                                                                                                                                        • Instruction ID: 6ef17cedcaf65efbc23f9c02952f875ec7d96b38f0dd37f51385976a31c81302
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f35bdf09abae30a3a5b7513d16e94587c52c35b4f2b82320d37820bec8131ed7
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B521FD72200205ABEF324F64DC80EBB77BDEB59364F118618FA18D6090D335DC919B60
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00304D1E,003128E9,?,00304CBE,003128E9,003A88B8,0000000C,00304E15,003128E9,00000002), ref: 00304D8D
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00304DA0
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,?,00304D1E,003128E9,?,00304CBE,003128E9,003A88B8,0000000C,00304E15,003128E9,00000002,00000000), ref: 00304DC3
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                        • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                        • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                        • Opcode ID: 3cb1d2f4c84d3a31c152a387af7b3a7b6ed1d8fb50a7b3f02fca198019f92984
                                                                                                                                                                                                                                        • Instruction ID: d044da1e80cb7994ca083d9bc4063071784d46b87ade0c05dd618127f5f443ce
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3cb1d2f4c84d3a31c152a387af7b3a7b6ed1d8fb50a7b3f02fca198019f92984
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D5F04474651208BBDB169F90DC59BDDBBB9EF44751F4500A8F909A2191CB305A80CB91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,?,002E4EDD,?,003B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 002E4E9C
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 002E4EAE
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,002E4EDD,?,003B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 002E4EC0
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                        • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                        • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                        • Opcode ID: 832a663faafc56cdbabbfb08c4ff9bb3dace32736319efda88f79f10a44a8385
                                                                                                                                                                                                                                        • Instruction ID: 43caef7dc8762e7c5d544b080dde374244e26d9eca756922e7bdd3f85955475c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 832a663faafc56cdbabbfb08c4ff9bb3dace32736319efda88f79f10a44a8385
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5AE0CD35E615635BD2332F266C18B9FA69CAFC2F62F490129FC09D2100DB64CD4185A0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00323CDE,?,003B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 002E4E62
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 002E4E74
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,00323CDE,?,003B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 002E4E87
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                        • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                        • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                        • Opcode ID: 06b7e8d0ecc36e352e3f81f18ff185ed0fdb9b8e0fe3b3968d6590c6c879833a
                                                                                                                                                                                                                                        • Instruction ID: 9458a07ed78adbb75c63f7b5daccb2b466b267f5ca646fb41b126d1b99bfa7b2
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 06b7e8d0ecc36e352e3f81f18ff185ed0fdb9b8e0fe3b3968d6590c6c879833a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DED0C2319626625746332F266C08DCFAA1CAF8AB1178D0128F809A2110CF30CD51C5D0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00352C05
                                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 00352C87
                                                                                                                                                                                                                                        • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00352C9D
                                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00352CAE
                                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00352CC0
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: File$Delete$Copy
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3226157194-0
                                                                                                                                                                                                                                        • Opcode ID: cbbf546c5ebd2164402e75b8ea6c3401fb5bbbaa2774d76556bb3f859627b8b6
                                                                                                                                                                                                                                        • Instruction ID: add5e810674846bc54f65e60645dfc1d18f2dbc1dd0fbead6a55bae3e8c1b5bd
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cbbf546c5ebd2164402e75b8ea6c3401fb5bbbaa2774d76556bb3f859627b8b6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6CB16071D11129ABDF22DBA5CC85EDFB7BDEF09350F1040A6F909E6151EB309A488F61
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32 ref: 0036A427
                                                                                                                                                                                                                                        • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0036A435
                                                                                                                                                                                                                                        • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0036A468
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 0036A63D
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3488606520-0
                                                                                                                                                                                                                                        • Opcode ID: 64319eadcbaedeeb19b1df1c39d1c3b04495039ae22db23937ed0f1ac920db3b
                                                                                                                                                                                                                                        • Instruction ID: ef02f88d1928897dc181cb9617a4a018dc421b794a1a883b61104b792da70106
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 64319eadcbaedeeb19b1df1c39d1c3b04495039ae22db23937ed0f1ac920db3b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 77A1E0716047009FD721DF24C886F2AB7E5AF84714F54881DFA9A9B392CBB0EC418F92
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00383700), ref: 0031BB91
                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,003B121C,000000FF,00000000,0000003F,00000000,?,?), ref: 0031BC09
                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,003B1270,000000FF,?,0000003F,00000000,?), ref: 0031BC36
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0031BB7F
                                                                                                                                                                                                                                          • Part of subcall function 003129C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0031D7D1,00000000,00000000,00000000,00000000,?,0031D7F8,00000000,00000007,00000000,?,0031DBF5,00000000), ref: 003129DE
                                                                                                                                                                                                                                          • Part of subcall function 003129C8: GetLastError.KERNEL32(00000000,?,0031D7D1,00000000,00000000,00000000,00000000,?,0031D7F8,00000000,00000007,00000000,?,0031DBF5,00000000,00000000), ref: 003129F0
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0031BD4B
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1286116820-0
                                                                                                                                                                                                                                        • Opcode ID: 7af70819150537515a9c77dee428f8d4160a6c9653f0fd19f55c4382a8bef170
                                                                                                                                                                                                                                        • Instruction ID: 76eddbfde9a1e0451ca52080949b6fca18aca5485d6c30afa67de6baba27aa4e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7af70819150537515a9c77dee428f8d4160a6c9653f0fd19f55c4382a8bef170
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8D512B71900209AFCB1BEF65DC819EEF7BCEF49310F51466AE564DB291DB309D908B90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0034DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0034CF22,?), ref: 0034DDFD
                                                                                                                                                                                                                                          • Part of subcall function 0034DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0034CF22,?), ref: 0034DE16
                                                                                                                                                                                                                                          • Part of subcall function 0034E199: GetFileAttributesW.KERNEL32(?,0034CF95), ref: 0034E19A
                                                                                                                                                                                                                                        • lstrcmpiW.KERNEL32(?,?), ref: 0034E473
                                                                                                                                                                                                                                        • MoveFileW.KERNEL32(?,?), ref: 0034E4AC
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0034E5EB
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0034E603
                                                                                                                                                                                                                                        • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 0034E650
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3183298772-0
                                                                                                                                                                                                                                        • Opcode ID: c2d0db89a2130684c606b05aac5c6d98610a72f80c993c6e7ffccd569837b712
                                                                                                                                                                                                                                        • Instruction ID: c2ee4f7240f8899b75792b6ef106d3309c98f2f9148664a43a0a19c7449616d3
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c2d0db89a2130684c606b05aac5c6d98610a72f80c993c6e7ffccd569837b712
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9F5163B24083859BC736EB90DC919DB73DCAF85340F40491EF589DB191EF74B6888B66
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 002E9CB3: _wcslen.LIBCMT ref: 002E9CBD
                                                                                                                                                                                                                                          • Part of subcall function 0036C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0036B6AE,?,?), ref: 0036C9B5
                                                                                                                                                                                                                                          • Part of subcall function 0036C998: _wcslen.LIBCMT ref: 0036C9F1
                                                                                                                                                                                                                                          • Part of subcall function 0036C998: _wcslen.LIBCMT ref: 0036CA68
                                                                                                                                                                                                                                          • Part of subcall function 0036C998: _wcslen.LIBCMT ref: 0036CA9E
                                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0036BAA5
                                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0036BB00
                                                                                                                                                                                                                                        • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 0036BB63
                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?), ref: 0036BBA6
                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0036BBB3
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 826366716-0
                                                                                                                                                                                                                                        • Opcode ID: 999038dc3735d529f94571fc89445233ac9362d11c37d3eeabbc4d0f420402f0
                                                                                                                                                                                                                                        • Instruction ID: 67f310e2e704548c19edebf20a04be0553742bed56c63511280087ee763b9c1a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 999038dc3735d529f94571fc89445233ac9362d11c37d3eeabbc4d0f420402f0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4B61AF31218241AFD315DF64C490E2ABBE9FF84308F54895DF4998B2A6DB31ED85CF92
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00348BCD
                                                                                                                                                                                                                                        • VariantClear.OLEAUT32 ref: 00348C3E
                                                                                                                                                                                                                                        • VariantClear.OLEAUT32 ref: 00348C9D
                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00348D10
                                                                                                                                                                                                                                        • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00348D3B
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4136290138-0
                                                                                                                                                                                                                                        • Opcode ID: b7f98f7f1eba8b7af1f3d53e7206e32bd75e729e23d2169c013c4987da651865
                                                                                                                                                                                                                                        • Instruction ID: 6bf3e25994aeea9d2c357281e9aa44e24c5c044a7baeeefc6fa9b64d590f19d8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b7f98f7f1eba8b7af1f3d53e7206e32bd75e729e23d2169c013c4987da651865
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 375167B5A01219EFCB15CF68C894AAAB7F8FF89314F158569E909DB350E730E911CF90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00358BAE
                                                                                                                                                                                                                                        • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00358BDA
                                                                                                                                                                                                                                        • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00358C32
                                                                                                                                                                                                                                        • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00358C57
                                                                                                                                                                                                                                        • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00358C5F
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2832842796-0
                                                                                                                                                                                                                                        • Opcode ID: a9f4fcf3b23d6e78c33e9899a0b8ad60545276cec0db5046a656d063904bcf43
                                                                                                                                                                                                                                        • Instruction ID: a0d9e61681b59ee5e188374c3f50970b595e55b88251acab4e6f45b76f592cf0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a9f4fcf3b23d6e78c33e9899a0b8ad60545276cec0db5046a656d063904bcf43
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 65515735A10218AFCB11DF65C880E6ABBF5BF48314F088458E849AB372CB31ED51CFA0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00368F40
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 00368FD0
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,00000000), ref: 00368FEC
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 00369032
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 00369052
                                                                                                                                                                                                                                          • Part of subcall function 002FF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00351043,?,7529E610), ref: 002FF6E6
                                                                                                                                                                                                                                          • Part of subcall function 002FF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,0033FA64,00000000,00000000,?,?,00351043,?,7529E610,?,0033FA64), ref: 002FF70D
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 666041331-0
                                                                                                                                                                                                                                        • Opcode ID: 0d78e2d92a321996107bbc7fe2e9b5ead1d1c444cbfc72a636638c206010e2b8
                                                                                                                                                                                                                                        • Instruction ID: 225db10d858dd20376c145c14e3041bc9933a1dc99f8b49c79943e72122b3bb0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0d78e2d92a321996107bbc7fe2e9b5ead1d1c444cbfc72a636638c206010e2b8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 34514834600245DFCB12DF68C4849ADBBF5FF49314B4581A9E80AAB366DB31ED85CF90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00376C33
                                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000EC,?), ref: 00376C4A
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00376C73
                                                                                                                                                                                                                                        • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,0035AB79,00000000,00000000), ref: 00376C98
                                                                                                                                                                                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00376CC7
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3688381893-0
                                                                                                                                                                                                                                        • Opcode ID: c3282c47778147b799804722ba3378a78d8be76a65fd78a15d6af09eb63ce2ef
                                                                                                                                                                                                                                        • Instruction ID: b8d6a150930c2e3e0b7e8f850097c24519bea9cc4d3b53b744564c8ff3751925
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c3282c47778147b799804722ba3378a78d8be76a65fd78a15d6af09eb63ce2ef
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B341E735600505AFD737CF39CCA6FA97BA8EB09350F158268F95DA72E0C375AD40CA40
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _free
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 269201875-0
                                                                                                                                                                                                                                        • Opcode ID: ae0108eb8626652dee3f839088bde1f83dda90d048af1fa2b5fadb1e423714a7
                                                                                                                                                                                                                                        • Instruction ID: 74009a09450b28e043edaff2e464ab063ed7a4763ffe47cd5426495ede1bdc45
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ae0108eb8626652dee3f839088bde1f83dda90d048af1fa2b5fadb1e423714a7
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F041D432A00204AFDB29DF78C981A9EB7A5EF8D314F164568E615EB351DB31ED51CB80
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 002F9141
                                                                                                                                                                                                                                        • ScreenToClient.USER32(00000000,?), ref: 002F915E
                                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(00000001), ref: 002F9183
                                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(00000002), ref: 002F919D
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4210589936-0
                                                                                                                                                                                                                                        • Opcode ID: ce4ee2ba2ded62ebd4d0e0225bed7c3c52bb141d248b6c55b7982599b6643d18
                                                                                                                                                                                                                                        • Instruction ID: c7fc1867d918544a95b4c19b58d8eb127aa56f99821a0cc05b8c4f2031278251
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ce4ee2ba2ded62ebd4d0e0225bed7c3c52bb141d248b6c55b7982599b6643d18
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E841607190850BFBDF269F64C884BFEF774FB05364F208229E529A7290C7746990DB91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetInputState.USER32 ref: 003538CB
                                                                                                                                                                                                                                        • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00353922
                                                                                                                                                                                                                                        • TranslateMessage.USER32(?), ref: 0035394B
                                                                                                                                                                                                                                        • DispatchMessageW.USER32(?), ref: 00353955
                                                                                                                                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00353966
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2256411358-0
                                                                                                                                                                                                                                        • Opcode ID: cdd2c4afbc0b2861ec83794c3810c9494a4ae1e24969a6e9e23c2d93c016bfdf
                                                                                                                                                                                                                                        • Instruction ID: 28f74cc5dd51f0cca14de1b0c51a3ba8f58d164f25597fb1f2df72a70ffac44e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cdd2c4afbc0b2861ec83794c3810c9494a4ae1e24969a6e9e23c2d93c016bfdf
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D031D8B05083859EEB37CB349858FB677ECAB02386F45055DE956C24B0E7B0968CCB11
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,0035C21E,00000000), ref: 0035CF38
                                                                                                                                                                                                                                        • InternetReadFile.WININET(?,00000000,?,?), ref: 0035CF6F
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000000,?,?,?,0035C21E,00000000), ref: 0035CFB4
                                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,?,00000000,?,?,?,0035C21E,00000000), ref: 0035CFC8
                                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,?,00000000,?,?,?,0035C21E,00000000), ref: 0035CFF2
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3191363074-0
                                                                                                                                                                                                                                        • Opcode ID: 1ff40d69d653041841ddc770c7a818d89b1d7a3f0542a777cacfa4ccb291b800
                                                                                                                                                                                                                                        • Instruction ID: 6a1b2e5fab1db2ec1b99e0446b05b34d4fca9fec51ea89d12eb05ae71098a202
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1ff40d69d653041841ddc770c7a818d89b1d7a3f0542a777cacfa4ccb291b800
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A4316D71624305AFDB25DFA5C884DAABBFDEF0435AB10542EF906D2121DB30AD449B60
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00341915
                                                                                                                                                                                                                                        • PostMessageW.USER32(00000001,00000201,00000001), ref: 003419C1
                                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?), ref: 003419C9
                                                                                                                                                                                                                                        • PostMessageW.USER32(00000001,00000202,00000000), ref: 003419DA
                                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?,?), ref: 003419E2
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3382505437-0
                                                                                                                                                                                                                                        • Opcode ID: dd0a72189901978b40b97dd65e13847de1162d1257cef1dbda97d4049a8ba6a0
                                                                                                                                                                                                                                        • Instruction ID: 1911f37750da885b2e45d180440631bf11c34d07e1fb0fb14f73244b51c3ed1e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dd0a72189901978b40b97dd65e13847de1162d1257cef1dbda97d4049a8ba6a0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9731D471A10219EFCB15CFA8CD99ADE7BB5FB04315F104229F925AB2D1C770AD84CB90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00375745
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001074,?,00000001), ref: 0037579D
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 003757AF
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 003757BA
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001002,00000000,?), ref: 00375816
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 763830540-0
                                                                                                                                                                                                                                        • Opcode ID: cf9f7c494f51b55289812b16b50b501b28f49bda6651cf1c163dbcd9cc5e0115
                                                                                                                                                                                                                                        • Instruction ID: 2f20589832b1ac417f9e26a3ce5cc5b03e0d276d6867556f91d8d868890b3e3c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cf9f7c494f51b55289812b16b50b501b28f49bda6651cf1c163dbcd9cc5e0115
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F02185719046189ADB369F65CC85AEEB7BCFF04724F10C21AEA1DEA1C0D7B49985CF50
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • IsWindow.USER32(00000000), ref: 00360951
                                                                                                                                                                                                                                        • GetForegroundWindow.USER32 ref: 00360968
                                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 003609A4
                                                                                                                                                                                                                                        • GetPixel.GDI32(00000000,?,00000003), ref: 003609B0
                                                                                                                                                                                                                                        • ReleaseDC.USER32(00000000,00000003), ref: 003609E8
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4156661090-0
                                                                                                                                                                                                                                        • Opcode ID: b8cc0f5ce6a8da41230577aaa7ae8c733cc8328e657fd646ffbaecb0975c0580
                                                                                                                                                                                                                                        • Instruction ID: 3f5f6a0a6090aa2b8acb2adaea7b3d8d150e41e8b3957864f459f94ab8cf4da2
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b8cc0f5ce6a8da41230577aaa7ae8c733cc8328e657fd646ffbaecb0975c0580
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8221AE35610204AFD719EF65C885AAFBBE9EF48701F04842CE84AA7762CB70AD44CB50
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetEnvironmentStringsW.KERNEL32 ref: 0031CDC6
                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0031CDE9
                                                                                                                                                                                                                                          • Part of subcall function 00313820: RtlAllocateHeap.NTDLL(00000000,?,003B1444,?,002FFDF5,?,?,002EA976,00000010,003B1440,002E13FC,?,002E13C6,?,002E1129), ref: 00313852
                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0031CE0F
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0031CE22
                                                                                                                                                                                                                                        • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0031CE31
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 336800556-0
                                                                                                                                                                                                                                        • Opcode ID: decabb8bdad628b1091fbbb41544f29d3d5caa1282970722659a755507f07b62
                                                                                                                                                                                                                                        • Instruction ID: 897ca1e4a7b163a651e12bd2cd46cdebdceb73a68a40edcb31307955bedca5ec
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: decabb8bdad628b1091fbbb41544f29d3d5caa1282970722659a755507f07b62
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6A01D8726512157F632716B66C88CBF696DDFCEBA2315212DF905C7200DA608D9181B0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 002F9693
                                                                                                                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 002F96A2
                                                                                                                                                                                                                                        • BeginPath.GDI32(?), ref: 002F96B9
                                                                                                                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 002F96E2
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3225163088-0
                                                                                                                                                                                                                                        • Opcode ID: 868c9df911718a82605f07db4106277d14a7384d3f1a61c9c0af4a24276e1045
                                                                                                                                                                                                                                        • Instruction ID: e37d553a47f2aef68b441b812e50d0090eeceeff9ccbf40acbf1891d8c598868
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 868c9df911718a82605f07db4106277d14a7384d3f1a61c9c0af4a24276e1045
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B021607182134AEBDB229F24DC247B9BBACBB00399F500329F614A61A0D37098E1CFD4
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _memcmp
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2931989736-0
                                                                                                                                                                                                                                        • Opcode ID: 612d49ee8861b0a0e85c78278d550add46e4b23856c11f0189cba4c3cd6a5f8b
                                                                                                                                                                                                                                        • Instruction ID: b69b631e850a4229372abb6b61369a3dc23c55c904d0de509632c7bccec7922a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 612d49ee8861b0a0e85c78278d550add46e4b23856c11f0189cba4c3cd6a5f8b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FB01B9A5A42605BFE21B55109E52FFB779CAB31394F008031FD089E682F764FD11C6B1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,0030F2DE,00313863,003B1444,?,002FFDF5,?,?,002EA976,00000010,003B1440,002E13FC,?,002E13C6), ref: 00312DFD
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00312E32
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00312E59
                                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,002E1129), ref: 00312E66
                                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,002E1129), ref: 00312E6F
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$_free
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3170660625-0
                                                                                                                                                                                                                                        • Opcode ID: 049ef1e4cfee25768045b2832478a856505ece3a9697e0798a0cb9cd38b4cd82
                                                                                                                                                                                                                                        • Instruction ID: f8e44285dacb73fb4e7eba2c5327c3a8f290483274b05ff4dc0cc86c1f38e894
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 049ef1e4cfee25768045b2832478a856505ece3a9697e0798a0cb9cd38b4cd82
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1001F4362456006BD62F27346C85DEB265DABCE3B5F26442CF829A61D2EB348CF14030
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0033FF41,80070057,?,?,?,0034035E), ref: 0034002B
                                                                                                                                                                                                                                        • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0033FF41,80070057,?,?), ref: 00340046
                                                                                                                                                                                                                                        • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0033FF41,80070057,?,?), ref: 00340054
                                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0033FF41,80070057,?), ref: 00340064
                                                                                                                                                                                                                                        • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0033FF41,80070057,?,?), ref: 00340070
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3897988419-0
                                                                                                                                                                                                                                        • Opcode ID: e65e122b1cfb603d2c522fe9861fe984960378c901f93368e954542cb4d5fde4
                                                                                                                                                                                                                                        • Instruction ID: 6dd3cf1c0d68e3731140de9d2c4f3685c59dee987cb584ce15f7bd08796d27e9
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e65e122b1cfb603d2c522fe9861fe984960378c901f93368e954542cb4d5fde4
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C2018F76710204BFDB264F68DC04BAE7AEDEB44751F145128FE09DA210D775EE808BA0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?), ref: 0034E997
                                                                                                                                                                                                                                        • QueryPerformanceFrequency.KERNEL32(?), ref: 0034E9A5
                                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000), ref: 0034E9AD
                                                                                                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?), ref: 0034E9B7
                                                                                                                                                                                                                                        • Sleep.KERNEL32 ref: 0034E9F3
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2833360925-0
                                                                                                                                                                                                                                        • Opcode ID: 8e7b1595139e5de155e45b154ef2bd99dd53780143faf13300e08428ebe3b6a5
                                                                                                                                                                                                                                        • Instruction ID: 08bb9f24f2ae7c4daed7da61a2138d8c4511268240bcf30c20814d5bf8068513
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8e7b1595139e5de155e45b154ef2bd99dd53780143faf13300e08428ebe3b6a5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 26016931C11629DBCF12AFE4DC49AEDBBBCFF08310F41055AE502B6281CB38A590CBA1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00341114
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000000,00000000,?,?,00340B9B,?,?,?), ref: 00341120
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00340B9B,?,?,?), ref: 0034112F
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00340B9B,?,?,?), ref: 00341136
                                                                                                                                                                                                                                        • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0034114D
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 842720411-0
                                                                                                                                                                                                                                        • Opcode ID: 3b7eefe6cab9493e4b8f247c47937a4112b64c2b6b047d54aee160f2daeccc8c
                                                                                                                                                                                                                                        • Instruction ID: daa41479aa2d4c21e2437e4ee1b479554971de9e7ea68921c7ce42444b6078ee
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3b7eefe6cab9493e4b8f247c47937a4112b64c2b6b047d54aee160f2daeccc8c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5E018175100605BFDB224F64DC49E6A3FAEEF89361F110428FA45C7350DB31DC80CA60
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00340FCA
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00340FD6
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00340FE5
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00340FEC
                                                                                                                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00341002
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 44706859-0
                                                                                                                                                                                                                                        • Opcode ID: c2b02319a58f10913099a30519a82dfd7c785661c6693ea7e565a4f2b5de0742
                                                                                                                                                                                                                                        • Instruction ID: 2c84b372c7feeb47978edd90d04f4f934783bf1f98e34d00179a6fb44c93a63b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c2b02319a58f10913099a30519a82dfd7c785661c6693ea7e565a4f2b5de0742
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A8F06D39210701EBDB224FA4EC4DF563FADEF89762F514428FA49DB251CA70EC808A60
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0034102A
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00341036
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00341045
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0034104C
                                                                                                                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00341062
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 44706859-0
                                                                                                                                                                                                                                        • Opcode ID: 8b2f18b7974d720c6f9454d8abd3ae3e55ea3b0646af8044c1d0b1d4c927bf42
                                                                                                                                                                                                                                        • Instruction ID: 24118a56bf5752a42f8f291a18c280b04d17df0d2b193e315ff58697da5d76b6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8b2f18b7974d720c6f9454d8abd3ae3e55ea3b0646af8044c1d0b1d4c927bf42
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 76F06D39210701EBDB235FA4EC49F563BADEF89761F110428FA49DB260CA70E8908A60
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,0035017D,?,003532FC,?,00000001,00322592,?), ref: 00350324
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,0035017D,?,003532FC,?,00000001,00322592,?), ref: 00350331
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,0035017D,?,003532FC,?,00000001,00322592,?), ref: 0035033E
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,0035017D,?,003532FC,?,00000001,00322592,?), ref: 0035034B
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,0035017D,?,003532FC,?,00000001,00322592,?), ref: 00350358
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,0035017D,?,003532FC,?,00000001,00322592,?), ref: 00350365
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CloseHandle
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2962429428-0
                                                                                                                                                                                                                                        • Opcode ID: 6ec9c36572974b26240f34efaef307a9a0e41b3354167e581255882157b5a2d1
                                                                                                                                                                                                                                        • Instruction ID: b562b646f7a4fcf7ba52bdb5ea24a3424e03d50fbe1bf39b3cf0cb53d042df19
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6ec9c36572974b26240f34efaef307a9a0e41b3354167e581255882157b5a2d1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1901A276800B159FC7369F66D880816F7F9BF503163168A3FD19652931C372A958CF80
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0031D752
                                                                                                                                                                                                                                          • Part of subcall function 003129C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0031D7D1,00000000,00000000,00000000,00000000,?,0031D7F8,00000000,00000007,00000000,?,0031DBF5,00000000), ref: 003129DE
                                                                                                                                                                                                                                          • Part of subcall function 003129C8: GetLastError.KERNEL32(00000000,?,0031D7D1,00000000,00000000,00000000,00000000,?,0031D7F8,00000000,00000007,00000000,?,0031DBF5,00000000,00000000), ref: 003129F0
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0031D764
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0031D776
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0031D788
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0031D79A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                                                                                                        • Opcode ID: a65de244a2963f22eb9faef8e510b760f4b94ff15f8be3665617485bb5b80ed1
                                                                                                                                                                                                                                        • Instruction ID: a379690ab40aad581f66db80e2faa38db39bb69d14ceca69470a2a400226bb6d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a65de244a2963f22eb9faef8e510b760f4b94ff15f8be3665617485bb5b80ed1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2EF0FF32554214ABC62BEF68F9C5C9777DDBB4E720B951809F048DB541CB24FCE086A4
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 00345C58
                                                                                                                                                                                                                                        • GetWindowTextW.USER32(00000000,?,00000100), ref: 00345C6F
                                                                                                                                                                                                                                        • MessageBeep.USER32(00000000), ref: 00345C87
                                                                                                                                                                                                                                        • KillTimer.USER32(?,0000040A), ref: 00345CA3
                                                                                                                                                                                                                                        • EndDialog.USER32(?,00000001), ref: 00345CBD
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3741023627-0
                                                                                                                                                                                                                                        • Opcode ID: 4dc2b6c0ffab22735619c8867bc29652641dfec40e47a084dd753daba0ea479c
                                                                                                                                                                                                                                        • Instruction ID: 32f9f04312c4e3b4db17017e88965cab15a668b2ae71ce1ad22341310ac5cf92
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4dc2b6c0ffab22735619c8867bc29652641dfec40e47a084dd753daba0ea479c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 28018130910B04ABEB325B10DDCEFA67BFCBB00B06F04155DA587A54E2DBF4AD848B91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 003122BE
                                                                                                                                                                                                                                          • Part of subcall function 003129C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0031D7D1,00000000,00000000,00000000,00000000,?,0031D7F8,00000000,00000007,00000000,?,0031DBF5,00000000), ref: 003129DE
                                                                                                                                                                                                                                          • Part of subcall function 003129C8: GetLastError.KERNEL32(00000000,?,0031D7D1,00000000,00000000,00000000,00000000,?,0031D7F8,00000000,00000007,00000000,?,0031DBF5,00000000,00000000), ref: 003129F0
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 003122D0
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 003122E3
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 003122F4
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00312305
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                                                                                                        • Opcode ID: d858ebe5630f00ed999b26766ff03259773b205620cdc032b0a1c5f77593ff7b
                                                                                                                                                                                                                                        • Instruction ID: e3cd55ff419511e1bae95254a6d156e2948a46de31399e41138ea1c07ec8de43
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d858ebe5630f00ed999b26766ff03259773b205620cdc032b0a1c5f77593ff7b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 71F05E759101248B862BAF58BC018AE3B6CF71E764F451B0AF510DE3B1C73548B1AFE5
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • EndPath.GDI32(?), ref: 002F95D4
                                                                                                                                                                                                                                        • StrokeAndFillPath.GDI32(?,?,003371F7,00000000,?,?,?), ref: 002F95F0
                                                                                                                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 002F9603
                                                                                                                                                                                                                                        • DeleteObject.GDI32 ref: 002F9616
                                                                                                                                                                                                                                        • StrokePath.GDI32(?), ref: 002F9631
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2625713937-0
                                                                                                                                                                                                                                        • Opcode ID: 28fe92ec5ea58e8a92c4f00aed98c5ccd3de701672733b92a6d44b024c1cba0d
                                                                                                                                                                                                                                        • Instruction ID: 7a02b65d253dd9586a92475c62cd972cae7d2bd17813cdab9858dcd1ce174b35
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 28fe92ec5ea58e8a92c4f00aed98c5ccd3de701672733b92a6d44b024c1cba0d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1DF01931025249EBDB235F65ED287A43B6DAB0036AF948328F629950F0C73089E1DFA0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: __freea$_free
                                                                                                                                                                                                                                        • String ID: a/p$am/pm
                                                                                                                                                                                                                                        • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                        • Opcode ID: 270acd24ec2f7dce4ba4f50c3d96d220e80cabfdfbf9f1f56e601c811b6f2d2f
                                                                                                                                                                                                                                        • Instruction ID: 5adb8e63a346e705c2359aec1c5df27f8ba2298e7df781fb204a7c63385203f0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 270acd24ec2f7dce4ba4f50c3d96d220e80cabfdfbf9f1f56e601c811b6f2d2f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 05D11239900206DACB2F9F68C845BFAB7B5EF0D300F290569EB119BA58D3759DC1CB91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00300242: EnterCriticalSection.KERNEL32(003B070C,003B1884,?,?,002F198B,003B2518,?,?,?,002E12F9,00000000), ref: 0030024D
                                                                                                                                                                                                                                          • Part of subcall function 00300242: LeaveCriticalSection.KERNEL32(003B070C,?,002F198B,003B2518,?,?,?,002E12F9,00000000), ref: 0030028A
                                                                                                                                                                                                                                          • Part of subcall function 003000A3: __onexit.LIBCMT ref: 003000A9
                                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 00366238
                                                                                                                                                                                                                                          • Part of subcall function 003001F8: EnterCriticalSection.KERNEL32(003B070C,?,?,002F8747,003B2514), ref: 00300202
                                                                                                                                                                                                                                          • Part of subcall function 003001F8: LeaveCriticalSection.KERNEL32(003B070C,?,002F8747,003B2514), ref: 00300235
                                                                                                                                                                                                                                          • Part of subcall function 0035359C: LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 003535E4
                                                                                                                                                                                                                                          • Part of subcall function 0035359C: LoadStringW.USER32(003B2390,?,00000FFF,?), ref: 0035360A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CriticalSection$EnterLeaveLoadString$Init_thread_footer__onexit
                                                                                                                                                                                                                                        • String ID: x#;$x#;$x#;
                                                                                                                                                                                                                                        • API String ID: 1072379062-2819258285
                                                                                                                                                                                                                                        • Opcode ID: 339802f6d18f9ed51a1550d3791fd51216fb76de2091397ad8b7f80adf83711a
                                                                                                                                                                                                                                        • Instruction ID: b976e71dd6e26d2c3b1bf06ca327d20db5b27c52c9b3b317f4cff0036d6d9e5c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 339802f6d18f9ed51a1550d3791fd51216fb76de2091397ad8b7f80adf83711a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DDC1A371A00109AFCB16DF58C892EBEB7B9FF49340F11846AFA059B295DB70ED45CB90
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: JO.
                                                                                                                                                                                                                                        • API String ID: 0-695963393
                                                                                                                                                                                                                                        • Opcode ID: 2cbfc9488cdbb3d2a468a617e6e80fd150953b8e30b4470d39dfc43c8046cd17
                                                                                                                                                                                                                                        • Instruction ID: 781b457d2bb7183adfb9e32ab1340c2ecceeed7a98659db8a1792a970e68954c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2cbfc9488cdbb3d2a468a617e6e80fd150953b8e30b4470d39dfc43c8046cd17
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AE51E075E05609DFCB2B9FA4C845FEEBBB8AF8D310F15001AF405AB291D7719981CBA1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000002,00000000,?,?,?,00000000,?,?,?,?), ref: 00318B6E
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,00000000,00001000,?), ref: 00318B7A
                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 00318B81
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ByteCharErrorLastMultiWide__dosmaperr
                                                                                                                                                                                                                                        • String ID: .0
                                                                                                                                                                                                                                        • API String ID: 2434981716-2407493218
                                                                                                                                                                                                                                        • Opcode ID: a624466c89467df41ff884fd61862ef5ef503ccace8f52f29af9203d31a14349
                                                                                                                                                                                                                                        • Instruction ID: 866c39b7c19d1d775dc77ff6fbfbffd056024c941e959f6a3c47dada23b7d0e2
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a624466c89467df41ff884fd61862ef5ef503ccace8f52f29af9203d31a14349
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E7416070608145AFDB2F9F14CC90AF97FA9DF4D304F198569F44587542DE318C839758
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0034B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,003421D0,?,?,00000034,00000800,?,00000034), ref: 0034B42D
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00342760
                                                                                                                                                                                                                                          • Part of subcall function 0034B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,003421FF,?,?,00000800,?,00001073,00000000,?,?), ref: 0034B3F8
                                                                                                                                                                                                                                          • Part of subcall function 0034B32A: GetWindowThreadProcessId.USER32(?,?), ref: 0034B355
                                                                                                                                                                                                                                          • Part of subcall function 0034B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00342194,00000034,?,?,00001004,00000000,00000000), ref: 0034B365
                                                                                                                                                                                                                                          • Part of subcall function 0034B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00342194,00000034,?,?,00001004,00000000,00000000), ref: 0034B37B
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 003427CD
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0034281A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                        • String ID: @
                                                                                                                                                                                                                                        • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                        • Opcode ID: 6f3535a2f1345b059c19d196b0b1ad528b1cb86ed14b30aa4c0eba2b69b105f6
                                                                                                                                                                                                                                        • Instruction ID: f019f0ab06eb3d33f3c6eb6453d45e53fa539086e1c524ecf94f3d409b92d93f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6f3535a2f1345b059c19d196b0b1ad528b1cb86ed14b30aa4c0eba2b69b105f6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8E411F76900218AFDB11DFA4CD85ADEBBB8EF05700F104099FA55BB181DB71BE85CB61
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00311769
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00311834
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0031183E
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _free$FileModuleName
                                                                                                                                                                                                                                        • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                        • API String ID: 2506810119-517116171
                                                                                                                                                                                                                                        • Opcode ID: f14776f28874aa32b5f2d4bac75c2a696572d0debbc4c2eb6285ac406b3d9ba6
                                                                                                                                                                                                                                        • Instruction ID: 72abb55e937e858beb15e063078c17482032c0a03007b971e454194484dbc758
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f14776f28874aa32b5f2d4bac75c2a696572d0debbc4c2eb6285ac406b3d9ba6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AB318D75A00218AFDB2BDF999881DDEBBBCEB89310F514166EA049B251D6708A80CB90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 0034C306
                                                                                                                                                                                                                                        • DeleteMenu.USER32(?,00000007,00000000), ref: 0034C34C
                                                                                                                                                                                                                                        • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,003B1990,018F6270), ref: 0034C395
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                        • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                        • Opcode ID: 03d02ea923e08de50b9f965ba9af029a7e645d4078ece5618530d49ecd023b95
                                                                                                                                                                                                                                        • Instruction ID: c6c40f6ebdde31107dc80bb08c8fc1075868981b79b5efe0d8317ee06accd1e6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 03d02ea923e08de50b9f965ba9af029a7e645d4078ece5618530d49ecd023b95
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3C41D2392163019FD722DF25D844B1ABBE8AF85320F009A5DF9A59B2D1D734FC04CB62
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,0037CC08,00000000,?,?,?,?), ref: 003744AA
                                                                                                                                                                                                                                        • GetWindowLongW.USER32 ref: 003744C7
                                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 003744D7
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Window$Long
                                                                                                                                                                                                                                        • String ID: SysTreeView32
                                                                                                                                                                                                                                        • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                        • Opcode ID: b509c85a03f157e87b6c51fc22bf67a5728623d3e642640d6c7cdc0d04b6f2d2
                                                                                                                                                                                                                                        • Instruction ID: d8e005b53836267b4b0ceaff4379186bd8b8f7b3959b360f87d652a905e5d319
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b509c85a03f157e87b6c51fc22bf67a5728623d3e642640d6c7cdc0d04b6f2d2
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0B31A231210209AFDF228F39DC45BEA77A9EB09334F218719F979921E0DB75EC909B50
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SysReAllocString.OLEAUT32(?,?), ref: 00346EED
                                                                                                                                                                                                                                        • VariantCopyInd.OLEAUT32(?,?), ref: 00346F08
                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00346F12
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Variant$AllocClearCopyString
                                                                                                                                                                                                                                        • String ID: *j4
                                                                                                                                                                                                                                        • API String ID: 2173805711-1950182844
                                                                                                                                                                                                                                        • Opcode ID: 7e1284701b6ed37ecda8590f1792dda893cb2d2c6752af2d325e2a3ddeca7010
                                                                                                                                                                                                                                        • Instruction ID: 4f1e69ba6593ab4059f36999774cb30473041cabff6407f657c1167d752ad70e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7e1284701b6ed37ecda8590f1792dda893cb2d2c6752af2d325e2a3ddeca7010
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1E31B371614245DFCB07AF65E8929BE37B9EF46304B5014A8F9824F2A1C730A925DBD2
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0036335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00363077,?,?), ref: 00363378
                                                                                                                                                                                                                                        • inet_addr.WSOCK32(?), ref: 0036307A
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0036309B
                                                                                                                                                                                                                                        • htons.WSOCK32(00000000), ref: 00363106
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                        • String ID: 255.255.255.255
                                                                                                                                                                                                                                        • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                        • Opcode ID: 31ffcc805e5b4cf924e1d14e49084dbbc061596542c434d0eb26f73d5ff170c7
                                                                                                                                                                                                                                        • Instruction ID: f514cc81a17e5e53cf309e60c50cd44073d38b020e4d03887e5c4223351eede9
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 31ffcc805e5b4cf924e1d14e49084dbbc061596542c434d0eb26f73d5ff170c7
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6931F3392042019FCB22DF28C485EAA77E0EF15318F25C059E9168F396CB32EF85CB61
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00373F40
                                                                                                                                                                                                                                        • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00373F54
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001002,00000000,?), ref: 00373F78
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: MessageSend$Window
                                                                                                                                                                                                                                        • String ID: SysMonthCal32
                                                                                                                                                                                                                                        • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                        • Opcode ID: b3a5c43025a8c2bc12873a124ab98f456d0876f88fd921b685e2a0cc70692ce6
                                                                                                                                                                                                                                        • Instruction ID: 6e1cc45c879200820daf62e74de6135b32e86f271f32fb3e3f85443889683c6d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b3a5c43025a8c2bc12873a124ab98f456d0876f88fd921b685e2a0cc70692ce6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C821D132610219BFDF228F50CC86FEA3B79EF48754F114214FA19AB1D0D6B5AC50DB90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00374705
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00374713
                                                                                                                                                                                                                                        • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 0037471A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                        • String ID: msctls_updown32
                                                                                                                                                                                                                                        • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                        • Opcode ID: f61c62881aa872e6393d98bf3163f1f1ca21e10ec043180ab6da8b76d12d462a
                                                                                                                                                                                                                                        • Instruction ID: fed0cec4c109ad22a7bd6da42782847c356fc7abcf5726a1ac7470b1269ea8a4
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f61c62881aa872e6393d98bf3163f1f1ca21e10ec043180ab6da8b76d12d462a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A02190B5600248AFDB22DF64DCD1DA737ADEB9A398B454149FA149B251CB34FC11CBA0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _wcslen
                                                                                                                                                                                                                                        • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                        • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                        • Opcode ID: 542ecea942fb895e4e6815fed78c17cb5cfb3592a786fea99d92bd112cae8b9f
                                                                                                                                                                                                                                        • Instruction ID: 527c4abf908af8675255f68dd997c503b2eb3394eb662656cc5e8bde88590193
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 542ecea942fb895e4e6815fed78c17cb5cfb3592a786fea99d92bd112cae8b9f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E121577224461066D333AB25EC12FBBB3DCAF91320F52802BF9499F081EB59BD95C695
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00373840
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00373850
                                                                                                                                                                                                                                        • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00373876
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                        • String ID: Listbox
                                                                                                                                                                                                                                        • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                        • Opcode ID: de9cb072d80b34f84fc0abb58c70e86047c8e71e13c7738180f7797d3eb334d4
                                                                                                                                                                                                                                        • Instruction ID: c6898663faad883b335ce9201f84a9d4cfeb7115fb7f05afc2d997717f048a41
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: de9cb072d80b34f84fc0abb58c70e86047c8e71e13c7738180f7797d3eb334d4
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C121D472650118BBEF228F54CC85FBB376EEF89750F11C114F9189B190C675DC5297A0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 00354A08
                                                                                                                                                                                                                                        • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00354A5C
                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,?,?,0037CC08), ref: 00354AD0
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                        • String ID: %lu
                                                                                                                                                                                                                                        • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                        • Opcode ID: d051fe7bfb91e13debc42ac2d837385411d7f71e654c670a5fcc71583f40a272
                                                                                                                                                                                                                                        • Instruction ID: f4e33f1830382147c6a0f0ba7c48d3a3a5e87c8807af6172c1d074f2e3f27377
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d051fe7bfb91e13debc42ac2d837385411d7f71e654c670a5fcc71583f40a272
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 83316F71A00109AFDB11DF64C985EAA7BF8EF08308F1480A9F909DB262D771ED85CF61
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 0037424F
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00374264
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00374271
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: MessageSend
                                                                                                                                                                                                                                        • String ID: msctls_trackbar32
                                                                                                                                                                                                                                        • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                        • Opcode ID: e55992af0a0cc5813989ac159f1a42947d81d4f8124e4d83986a1c672466c851
                                                                                                                                                                                                                                        • Instruction ID: 427edc0faa3f5324b6d6bf9d5af5dbbff659d24bb054df97cb650a671121c281
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e55992af0a0cc5813989ac159f1a42947d81d4f8124e4d83986a1c672466c851
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B2112331240248BEEF325F28CC06FAB3BACEF85B54F124518FA58E2090C371EC219B10
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 002E6B57: _wcslen.LIBCMT ref: 002E6B6A
                                                                                                                                                                                                                                          • Part of subcall function 00342DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00342DC5
                                                                                                                                                                                                                                          • Part of subcall function 00342DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00342DD6
                                                                                                                                                                                                                                          • Part of subcall function 00342DA7: GetCurrentThreadId.KERNEL32 ref: 00342DDD
                                                                                                                                                                                                                                          • Part of subcall function 00342DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00342DE4
                                                                                                                                                                                                                                        • GetFocus.USER32 ref: 00342F78
                                                                                                                                                                                                                                          • Part of subcall function 00342DEE: GetParent.USER32(00000000), ref: 00342DF9
                                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000100), ref: 00342FC3
                                                                                                                                                                                                                                        • EnumChildWindows.USER32(?,0034303B), ref: 00342FEB
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                        • String ID: %s%d
                                                                                                                                                                                                                                        • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                        • Opcode ID: f017759e6ee0c751c08d99cd8a6f8a1bce0fde751d7878af418135026fa2b88c
                                                                                                                                                                                                                                        • Instruction ID: f012c1ce138bd1030b2854cd11f8391cb44c520aac15ecfc806dec1da89883c0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f017759e6ee0c751c08d99cd8a6f8a1bce0fde751d7878af418135026fa2b88c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7511B4716002056BCF167F748CC5EEE37AAEF95314F044079F919AF152DE30A9458B60
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 003758C1
                                                                                                                                                                                                                                        • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 003758EE
                                                                                                                                                                                                                                        • DrawMenuBar.USER32(?), ref: 003758FD
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                        • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                        • Opcode ID: b4ca7d05d3d835ecd094b32199a83924aa9187e3a7a9af4f324c54f685643327
                                                                                                                                                                                                                                        • Instruction ID: e3af92267db989c84fd8dedaca6cfe83608aa9abc2ddf820a7ed699312ee63db
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b4ca7d05d3d835ecd094b32199a83924aa9187e3a7a9af4f324c54f685643327
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8A018B32510208EEDB269F12DC44BAEBBB8FF46360F00C0A9E94DD6151DB748A94DF20
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 0033D3BF
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32 ref: 0033D3E5
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                        • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                        • API String ID: 3013587201-2590602151
                                                                                                                                                                                                                                        • Opcode ID: 8d30eab0ba10bf7902e929877be0485d19fa58043261b52a593b6792ef393ea8
                                                                                                                                                                                                                                        • Instruction ID: 3745c8b0a651343337a0b20c6e17c3fe2aae1b03a3ac613d1ac132eca9655f68
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8d30eab0ba10bf7902e929877be0485d19fa58043261b52a593b6792ef393ea8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 41F0A37D91562197D37302105CD49AE73189F10701F95953DF407E2404DB30CD808782
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 257619a4ef9bdedd562d525b877074e9f52ddfe4b8b26a407513750df22a7dcf
                                                                                                                                                                                                                                        • Instruction ID: 6f47e196d714712bf60f9e76989b2ddccd740c86b2e55b932af8552047d91b69
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 257619a4ef9bdedd562d525b877074e9f52ddfe4b8b26a407513750df22a7dcf
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1CC13979A00206AFDB19CFA4C894AAEBBB5FF48704F118598E605EF251D771EE41CB90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1998397398-0
                                                                                                                                                                                                                                        • Opcode ID: bf034353396b85178a99568a6c80bbc58ef42200ead2e2bfdcf8f32638002766
                                                                                                                                                                                                                                        • Instruction ID: 67c12a59012dfb2cf8a3fd76e77c6ce878b67f82668909a18ba9cb200a074faa
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bf034353396b85178a99568a6c80bbc58ef42200ead2e2bfdcf8f32638002766
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CBA145752147009FC711DF29C485A2ABBE9EF89314F45885DF98A9B366DB30EE01CF91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,0037FC08,?), ref: 003405F0
                                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,0037FC08,?), ref: 00340608
                                                                                                                                                                                                                                        • CLSIDFromProgID.OLE32(?,?,00000000,0037CC40,000000FF,?,00000000,00000800,00000000,?,0037FC08,?), ref: 0034062D
                                                                                                                                                                                                                                        • _memcmp.LIBVCRUNTIME ref: 0034064E
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 314563124-0
                                                                                                                                                                                                                                        • Opcode ID: 4a000a7a375cd49dffa6b90e815057693551d5971a5007ef1f2ef47ff146e879
                                                                                                                                                                                                                                        • Instruction ID: 2c2f48fdd2f74eb91a2b042d860ca1ea617d01f6ee7de350e4ec42b49df10300
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4a000a7a375cd49dffa6b90e815057693551d5971a5007ef1f2ef47ff146e879
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F5811871A00109EFCB05DF94C984EEEB7B9FF89315F214598E606AB250DB71AE46CF60
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32 ref: 0036A6AC
                                                                                                                                                                                                                                        • Process32FirstW.KERNEL32(00000000,?), ref: 0036A6BA
                                                                                                                                                                                                                                          • Part of subcall function 002E9CB3: _wcslen.LIBCMT ref: 002E9CBD
                                                                                                                                                                                                                                        • Process32NextW.KERNEL32(00000000,?), ref: 0036A79C
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0036A7AB
                                                                                                                                                                                                                                          • Part of subcall function 002FCE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00323303,?), ref: 002FCE8A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1991900642-0
                                                                                                                                                                                                                                        • Opcode ID: d8d85c83d8755fc0e548738ec4b8a5d435f75a52c501bd798054ba904e7f6e4e
                                                                                                                                                                                                                                        • Instruction ID: 98782c6db072c3084bf3f5c05b04e9832cefcd63861f2b26cc78f69b281363fc
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d8d85c83d8755fc0e548738ec4b8a5d435f75a52c501bd798054ba904e7f6e4e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 47519C71518340AFD710EF25C886A6BBBE8FF89744F40892DF58997262EB30D954CF92
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _free
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 269201875-0
                                                                                                                                                                                                                                        • Opcode ID: d9544ae6adf6689f280853b5a71a0b6c18724f0a68043b254105a560940fdc24
                                                                                                                                                                                                                                        • Instruction ID: 3182aecc99db8db865c1f398a4fd4de1e7255bb35eef643ded39adbcd9f25c9c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d9544ae6adf6689f280853b5a71a0b6c18724f0a68043b254105a560940fdc24
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9C415B35A00120ABDB37BBBEBD456AE3AB8EF66730F254626F41CDA1D1E63448815361
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 003762E2
                                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00376315
                                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00376382
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3880355969-0
                                                                                                                                                                                                                                        • Opcode ID: 267893326064b418f457111aa2380bc727cf6e01b92b951e55a19e6649036f2c
                                                                                                                                                                                                                                        • Instruction ID: 804fb325f8718aaf5adda179cbac11405c48d241ee8c85d3a0147599d00ba28c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 267893326064b418f457111aa2380bc727cf6e01b92b951e55a19e6649036f2c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3E516C34A00649EFDB22CF64D8919AE7BB5EF45324F118259F8199B2A0D734ED81CB90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • socket.WSOCK32(00000002,00000002,00000011), ref: 00361AFD
                                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00361B0B
                                                                                                                                                                                                                                        • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00361B8A
                                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00361B94
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$socket
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1881357543-0
                                                                                                                                                                                                                                        • Opcode ID: 7fab1b1d1db8aeceff2b374d7b7c4858766982f9a8600e0cff802bee3a735a32
                                                                                                                                                                                                                                        • Instruction ID: f38f5d9c8394a1bd047bf25c22492f0917ee341a9fbea5a3fc11bfe10401fc17
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7fab1b1d1db8aeceff2b374d7b7c4858766982f9a8600e0cff802bee3a735a32
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0A4191346402006FE721AF25C886F2A77E5AB44718F98C458FA1A9F7D3D772DD518B90
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 664e6759ea102690dfe28bbe850b43d27ba5f3594e5de2e4ec74e5101bac7a29
                                                                                                                                                                                                                                        • Instruction ID: b7ab683c8e2d8e0014aecbfd6af33d767ef407bbdff4bd311d224aeaed532557
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 664e6759ea102690dfe28bbe850b43d27ba5f3594e5de2e4ec74e5101bac7a29
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 78410475A00314AFD72AAF79CC41BAABBA9EF8C710F10852EF141DF682D77199818790
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00355783
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000000), ref: 003557A9
                                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 003557CE
                                                                                                                                                                                                                                        • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 003557FA
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3321077145-0
                                                                                                                                                                                                                                        • Opcode ID: 7fbbf3d27e05d075f6c047ee97411b9cb12334f20050d2b46ac7b4f34088cdfa
                                                                                                                                                                                                                                        • Instruction ID: 39b47c49911a20f722293d2d413149c307de1ea38c9d2afc6a401a36251ff9ee
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7fbbf3d27e05d075f6c047ee97411b9cb12334f20050d2b46ac7b4f34088cdfa
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 96412B39610A50DFCB11DF15C444A1EBBE2AF89321B598888EC4AAB372CB34FD55CF91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000000,?,00306D71,00000000,00000000,003082D9,?,003082D9,?,00000001,00306D71,?,00000001,003082D9,003082D9), ref: 0031D910
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0031D999
                                                                                                                                                                                                                                        • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0031D9AB
                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 0031D9B4
                                                                                                                                                                                                                                          • Part of subcall function 00313820: RtlAllocateHeap.NTDLL(00000000,?,003B1444,?,002FFDF5,?,?,002EA976,00000010,003B1440,002E13FC,?,002E13C6,?,002E1129), ref: 00313852
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2652629310-0
                                                                                                                                                                                                                                        • Opcode ID: a2970d6420ea265c2aef2d52f3673233ff44c73b637f8147cf527ce03920c382
                                                                                                                                                                                                                                        • Instruction ID: 68fa825d73c3f1c61b1a4a93b5d608d22b272466ccc082b760f17eaae1c4103a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a2970d6420ea265c2aef2d52f3673233ff44c73b637f8147cf527ce03920c382
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D431A072A1020AABDB2A9F64DC45EEF7BA5EB46310F064168FC04DA150EB35DD90CB90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001024,00000000,?), ref: 00375352
                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00375375
                                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00375382
                                                                                                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 003753A8
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3340791633-0
                                                                                                                                                                                                                                        • Opcode ID: 3675e74cec617d17b8109dcad3a8e72cf06842e96cddaf52342e81fe9b86de65
                                                                                                                                                                                                                                        • Instruction ID: c1ca6273220baa60a77f9bccd4de4e6df11eaa1b71de808e0e33fc30d28455d2
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3675e74cec617d17b8109dcad3a8e72cf06842e96cddaf52342e81fe9b86de65
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E931E638A55A0CEFFB3B9E14CC55BE877A9AB04390F598105FA19961F0C7F8AD809B41
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetKeyboardState.USER32(?,75A8C0D0,?,00008000), ref: 0034ABF1
                                                                                                                                                                                                                                        • SetKeyboardState.USER32(00000080,?,00008000), ref: 0034AC0D
                                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000101,00000000), ref: 0034AC74
                                                                                                                                                                                                                                        • SendInput.USER32(00000001,?,0000001C,75A8C0D0,?,00008000), ref: 0034ACC6
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 432972143-0
                                                                                                                                                                                                                                        • Opcode ID: c6019feb3db6cf0e16aed99ad25ef50676d42729c270ddcc2740ae3cc3142503
                                                                                                                                                                                                                                        • Instruction ID: bac4c8e4b85485080d8a8f0b2898a9ad1e3eaedfd8b80aa2ee4ef45b9863bbc9
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c6019feb3db6cf0e16aed99ad25ef50676d42729c270ddcc2740ae3cc3142503
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 33310870A84A18AFEF37CB658C847FA7BE9AB49310F04421AE485DE1D1C375AD858792
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 0037769A
                                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00377710
                                                                                                                                                                                                                                        • PtInRect.USER32(?,?,00378B89), ref: 00377720
                                                                                                                                                                                                                                        • MessageBeep.USER32(00000000), ref: 0037778C
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1352109105-0
                                                                                                                                                                                                                                        • Opcode ID: 0b4f48578a8ed172a97ff4e10ea10a8afa98d3c07bfeae8ee8c29079c96e1a18
                                                                                                                                                                                                                                        • Instruction ID: a9082ea9cc04fb7e289a093e3889a250dcc42c7609e8a1b727f61e9acda17343
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0b4f48578a8ed172a97ff4e10ea10a8afa98d3c07bfeae8ee8c29079c96e1a18
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 00419E34A052949FCB27CF58C894EA9B7F9BB49354F1581A8E5189F261C334A941CF90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetForegroundWindow.USER32 ref: 003716EB
                                                                                                                                                                                                                                          • Part of subcall function 00343A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00343A57
                                                                                                                                                                                                                                          • Part of subcall function 00343A3D: GetCurrentThreadId.KERNEL32 ref: 00343A5E
                                                                                                                                                                                                                                          • Part of subcall function 00343A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,003425B3), ref: 00343A65
                                                                                                                                                                                                                                        • GetCaretPos.USER32(?), ref: 003716FF
                                                                                                                                                                                                                                        • ClientToScreen.USER32(00000000,?), ref: 0037174C
                                                                                                                                                                                                                                        • GetForegroundWindow.USER32 ref: 00371752
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2759813231-0
                                                                                                                                                                                                                                        • Opcode ID: 98d6414455bac3582b8f420ca632e5261883744cef7b685160d259858a17b364
                                                                                                                                                                                                                                        • Instruction ID: 867a8d22e65272ce2f4c0bb5f2190653e8c54bb304a96d084fec01229b65bb25
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 98d6414455bac3582b8f420ca632e5261883744cef7b685160d259858a17b364
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5D315271D10149AFCB15DFAAC881CAEB7FDEF48304B5480AAE415E7211E7359E45CFA1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 002F9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 002F9BB2
                                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00379001
                                                                                                                                                                                                                                        • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00337711,?,?,?,?,?), ref: 00379016
                                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 0037905E
                                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00337711,?,?,?), ref: 00379094
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2864067406-0
                                                                                                                                                                                                                                        • Opcode ID: 781de0804963ca2ae7e90aa2580df0c610e5fa309cbeaa420e899de54b2ef790
                                                                                                                                                                                                                                        • Instruction ID: c27a4cc91049f121418ca937e4e6373b196ed7d312d2c4db8409a1eb78ab5f34
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 781de0804963ca2ae7e90aa2580df0c610e5fa309cbeaa420e899de54b2ef790
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 30218235610018AFDB368F54C854FFA7BF9FB49360F04825AF50947161C3359990EB60
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetFileAttributesW.KERNEL32(?,0037CB68), ref: 0034D2FB
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0034D30A
                                                                                                                                                                                                                                        • CreateDirectoryW.KERNEL32(?,00000000), ref: 0034D319
                                                                                                                                                                                                                                        • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,0037CB68), ref: 0034D376
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2267087916-0
                                                                                                                                                                                                                                        • Opcode ID: fc4b4d8c24ce1d4dd487320fd3cc316553ede427e42db1948f1dcc2241c08654
                                                                                                                                                                                                                                        • Instruction ID: 3bafa7b32b9ba76a6b3c06a08f8f26ccd8a23da0830ea5bb5ade1f7fa4414eb2
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fc4b4d8c24ce1d4dd487320fd3cc316553ede427e42db1948f1dcc2241c08654
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F721A1745182019FC711DF28C8818AAB7E8EF5A324F504A5DF499DB2A1D731ED85CF93
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00341014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0034102A
                                                                                                                                                                                                                                          • Part of subcall function 00341014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00341036
                                                                                                                                                                                                                                          • Part of subcall function 00341014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00341045
                                                                                                                                                                                                                                          • Part of subcall function 00341014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0034104C
                                                                                                                                                                                                                                          • Part of subcall function 00341014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00341062
                                                                                                                                                                                                                                        • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 003415BE
                                                                                                                                                                                                                                        • _memcmp.LIBVCRUNTIME ref: 003415E1
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00341617
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 0034161E
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1592001646-0
                                                                                                                                                                                                                                        • Opcode ID: 2204792607e6ef722accd0ec6e7ac80a2af332f409178ebc4d70eacd40d4bbb4
                                                                                                                                                                                                                                        • Instruction ID: dc6d9d3bddc5454c05647f20687d6076062aec5af2e18315d1a59db12033e6f8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2204792607e6ef722accd0ec6e7ac80a2af332f409178ebc4d70eacd40d4bbb4
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D5218C31E00508EFDF11DFA4C945BEEB7F8EF44344F0A4499E845AB241E734AA85CBA0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000EC), ref: 0037280A
                                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00372824
                                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00372832
                                                                                                                                                                                                                                        • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00372840
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2169480361-0
                                                                                                                                                                                                                                        • Opcode ID: b02f1520c1d9535a82e77c6091bd41593ab298e141296d1207905e43db6c0024
                                                                                                                                                                                                                                        • Instruction ID: a0d6ec0297b77c399209b80ddac693f3614971bec871ece456e14711fb7725fb
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b02f1520c1d9535a82e77c6091bd41593ab298e141296d1207905e43db6c0024
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6E210331204150BFD7269B24C844FAB7B99EF45324F14815CF42A8B6E2CB7AFC82CB90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00348D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,0034790A,?,000000FF,?,00348754,00000000,?,0000001C,?,?), ref: 00348D8C
                                                                                                                                                                                                                                          • Part of subcall function 00348D7D: lstrcpyW.KERNEL32(00000000,?,?,0034790A,?,000000FF,?,00348754,00000000,?,0000001C,?,?,00000000), ref: 00348DB2
                                                                                                                                                                                                                                          • Part of subcall function 00348D7D: lstrcmpiW.KERNEL32(00000000,?,0034790A,?,000000FF,?,00348754,00000000,?,0000001C,?,?), ref: 00348DE3
                                                                                                                                                                                                                                        • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00348754,00000000,?,0000001C,?,?,00000000), ref: 00347923
                                                                                                                                                                                                                                        • lstrcpyW.KERNEL32(00000000,?,?,00348754,00000000,?,0000001C,?,?,00000000), ref: 00347949
                                                                                                                                                                                                                                        • lstrcmpiW.KERNEL32(00000002,cdecl,?,00348754,00000000,?,0000001C,?,?,00000000), ref: 00347984
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                        • String ID: cdecl
                                                                                                                                                                                                                                        • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                        • Opcode ID: bbb47700378a3f53a2c641a6b8a6e55f95be599ddb08a883ce679bff8552fc5d
                                                                                                                                                                                                                                        • Instruction ID: ea4718c25e76d58f4c8c5fcbfc85f741df974fceadf9f502d9643377340cc066
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bbb47700378a3f53a2c641a6b8a6e55f95be599ddb08a883ce679bff8552fc5d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7511E93A200341ABDB269F34D845D7A77E9FF55390B50403AF946CF2A4EB31A851CB91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00377D0B
                                                                                                                                                                                                                                        • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00377D2A
                                                                                                                                                                                                                                        • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00377D42
                                                                                                                                                                                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,0035B7AD,00000000), ref: 00377D6B
                                                                                                                                                                                                                                          • Part of subcall function 002F9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 002F9BB2
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Window$Long
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 847901565-0
                                                                                                                                                                                                                                        • Opcode ID: d7af5666773adf26ec2d6c1d1e0cb63ab5197ded18dd9b5ed59d1442fc445d91
                                                                                                                                                                                                                                        • Instruction ID: 037d5178a4bd7f3fc9c662fff1dab5d93a5f5790b04501f0b12bdc08b109917c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d7af5666773adf26ec2d6c1d1e0cb63ab5197ded18dd9b5ed59d1442fc445d91
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4011D231214615AFCB328F68CC04AA63BA8AF45364F168728F93DC72F0D7358960CB80
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001060,?,00000004), ref: 003756BB
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 003756CD
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 003756D8
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001002,00000000,?), ref: 00375816
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 455545452-0
                                                                                                                                                                                                                                        • Opcode ID: 0d101d48897bfd3775bfb18693eb5aac6cac51855856085b67131d0b56ba1576
                                                                                                                                                                                                                                        • Instruction ID: 0dc1d9d296577754fa80b99b59322007b93b91240c337d912ae3be9978578b79
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0d101d48897bfd3775bfb18693eb5aac6cac51855856085b67131d0b56ba1576
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3811D675A0460896DB369F61CC85AEE77ACEF11764F50C02AFA1DD6081E7B8DA80CB60
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 89b33aa8b965cfb97d872e2db5a7c157bc7edba9c68a9500aa3a572ad923ea10
                                                                                                                                                                                                                                        • Instruction ID: e9da9cf1f4c1610685540701435c46842fe6bf786b6f0a9c6137ad6b622639ab
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 89b33aa8b965cfb97d872e2db5a7c157bc7edba9c68a9500aa3a572ad923ea10
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 860162B32096167EF62B16787CC1FF7661DDF4A3B8F351329F621551D2DB608C905160
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 00341A47
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00341A59
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00341A6F
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00341A8A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: MessageSend
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3850602802-0
                                                                                                                                                                                                                                        • Opcode ID: 2af5502c9fbc5407477cd2dcfa30bb06ea128ed63f7dae4348f4698f419d0085
                                                                                                                                                                                                                                        • Instruction ID: 02e534a250d926ca5fda624bee91b8ad0f9f16da6dc790ef9da792f339d2c89c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2af5502c9fbc5407477cd2dcfa30bb06ea128ed63f7dae4348f4698f419d0085
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4F113C3AD01219FFEB11DBA4CD85FADFBB8EB04750F200495E604BB290D671AE50DB94
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 0034E1FD
                                                                                                                                                                                                                                        • MessageBoxW.USER32(?,?,?,?), ref: 0034E230
                                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0034E246
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0034E24D
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2880819207-0
                                                                                                                                                                                                                                        • Opcode ID: 9c6ed07bd4fa2eb05b6b45805677ebbfc61dabb5a3610b3fa3b8292a47719e01
                                                                                                                                                                                                                                        • Instruction ID: 7352e49a8ee030c7e087cd6ffe21882c83cee5a28c4268d8c214e7beb4ed706a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9c6ed07bd4fa2eb05b6b45805677ebbfc61dabb5a3610b3fa3b8292a47719e01
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B7112B76904258BFD7139FA8DC05A9F7FECAB45324F404729F929E7290D6B4DD0087A0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CreateThread.KERNEL32(00000000,?,0030CFF9,00000000,00000004,00000000), ref: 0030D218
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0030D224
                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 0030D22B
                                                                                                                                                                                                                                        • ResumeThread.KERNEL32(00000000), ref: 0030D249
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 173952441-0
                                                                                                                                                                                                                                        • Opcode ID: c80ff70c6194d49ef6b1c02881a913818550ceefc8f0af7833b40a3206f35aef
                                                                                                                                                                                                                                        • Instruction ID: 1d586afe4623b26d5c7c9c8ee88c37b7b3fb14ae4fc5d8c2ef2877251f8b2479
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c80ff70c6194d49ef6b1c02881a913818550ceefc8f0af7833b40a3206f35aef
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2501D236816208BBDB236BE5DC19BAF7AADDF81730F110619F9299A5D0CF708951C7A0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 002E604C
                                                                                                                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 002E6060
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000030,00000000), ref: 002E606A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3970641297-0
                                                                                                                                                                                                                                        • Opcode ID: 7526b4651488463caf7a4b96cc442a36b9de8c803358e931d0ebb5d2683c76d1
                                                                                                                                                                                                                                        • Instruction ID: dace092a1ed3bfa07781868419e1d999819204d6417a61861b5287514bf1fa5f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7526b4651488463caf7a4b96cc442a36b9de8c803358e931d0ebb5d2683c76d1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F611C472111599BFEF225F95DC48EEABB6DFF183A4F440215FA0452010C732ECA0DB90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ___BuildCatchObject.LIBVCRUNTIME ref: 00303B56
                                                                                                                                                                                                                                          • Part of subcall function 00303AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00303AD2
                                                                                                                                                                                                                                          • Part of subcall function 00303AA3: ___AdjustPointer.LIBCMT ref: 00303AED
                                                                                                                                                                                                                                        • _UnwindNestedFrames.LIBCMT ref: 00303B6B
                                                                                                                                                                                                                                        • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00303B7C
                                                                                                                                                                                                                                        • CallCatchBlock.LIBVCRUNTIME ref: 00303BA4
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 737400349-0
                                                                                                                                                                                                                                        • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                        • Instruction ID: edf4eda11425e0914c2100f7fcba5f66b4045b715288aac9835d9f7b10f6405e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 93014C72101148BBDF126E95CC42EEB3F6DFF88758F054414FE485A161C732EA61DBA0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,002E13C6,00000000,00000000,?,0031301A,002E13C6,00000000,00000000,00000000,?,0031328B,00000006,FlsSetValue), ref: 003130A5
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,0031301A,002E13C6,00000000,00000000,00000000,?,0031328B,00000006,FlsSetValue,00382290,FlsSetValue,00000000,00000364,?,00312E46), ref: 003130B1
                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0031301A,002E13C6,00000000,00000000,00000000,?,0031328B,00000006,FlsSetValue,00382290,FlsSetValue,00000000), ref: 003130BF
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3177248105-0
                                                                                                                                                                                                                                        • Opcode ID: bd4848f172891bb0ef2a851cfca1ec22db6593afc4da261022e0d01a11ae01ef
                                                                                                                                                                                                                                        • Instruction ID: 38ff6c80318919cca0e24fbcc46a0d71b3919fd39b5c202a8e722ee50e0f0c4b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bd4848f172891bb0ef2a851cfca1ec22db6593afc4da261022e0d01a11ae01ef
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0E01AC36711622ABDB374B799C449A77BDC9F4D761F110624F90BE7140D721D981C7E0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 0034747F
                                                                                                                                                                                                                                        • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00347497
                                                                                                                                                                                                                                        • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 003474AC
                                                                                                                                                                                                                                        • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 003474CA
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1352324309-0
                                                                                                                                                                                                                                        • Opcode ID: f05c474344ec733184c5b5ee329e9cbe415e2c93a1c7e6494291bebd3b59b619
                                                                                                                                                                                                                                        • Instruction ID: cc3f23d2dff38dc9f3acc3272203d9d769c398a0fedaa1bb9b7ac8f526fdbc4f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f05c474344ec733184c5b5ee329e9cbe415e2c93a1c7e6494291bebd3b59b619
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F411ADB1215310ABE7328F16DC08BB27BFCEB00B00F10856DA61ADA691D7B0F944DBA0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0034ACD3,?,00008000), ref: 0034B0C4
                                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0034ACD3,?,00008000), ref: 0034B0E9
                                                                                                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0034ACD3,?,00008000), ref: 0034B0F3
                                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0034ACD3,?,00008000), ref: 0034B126
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2875609808-0
                                                                                                                                                                                                                                        • Opcode ID: 1888dee17325d1374a09d6a8afde54bcc3c2fe62ab68dcfcd738839cffa50cce
                                                                                                                                                                                                                                        • Instruction ID: 1f4d3ab13cde3b0113febc4c5d017d8109f44ab1e30dfeef459690b9fccf21ff
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1888dee17325d1374a09d6a8afde54bcc3c2fe62ab68dcfcd738839cffa50cce
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 66115B31C1152CE7CF16AFE4E9696EEFBB8FF09711F114099D981B6181CB30A650CB51
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00377E33
                                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00377E4B
                                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00377E6F
                                                                                                                                                                                                                                        • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00377E8A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 357397906-0
                                                                                                                                                                                                                                        • Opcode ID: 341d5bcdf439865bc74016557281c28c3a8756b76033df2f8747ee4458c8474a
                                                                                                                                                                                                                                        • Instruction ID: 1b9b40f5450db565ef4d3bd8151a73af5267ffcd972803af427ec40dca9fc216
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 341d5bcdf439865bc74016557281c28c3a8756b76033df2f8747ee4458c8474a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A51156B9D0024AAFDB51DF98D884AEEBBF9FF08310F509056E915E3210D735AA94CF51
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00342DC5
                                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(?,00000000), ref: 00342DD6
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00342DDD
                                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00342DE4
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2710830443-0
                                                                                                                                                                                                                                        • Opcode ID: 75f7a8f762f9778f365a8d4f6359d7fcfd4ab49ff042f27140a82895eafac97d
                                                                                                                                                                                                                                        • Instruction ID: fb867a5c3dd615289822abeac9b0c55686239e0f12b6a878bc44fb325d83c747
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 75f7a8f762f9778f365a8d4f6359d7fcfd4ab49ff042f27140a82895eafac97d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 16E06D71511224BAD7321B629C4DFEB7EACEB43BA1F84101DB109E50809AA49880C6B0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 002F9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 002F9693
                                                                                                                                                                                                                                          • Part of subcall function 002F9639: SelectObject.GDI32(?,00000000), ref: 002F96A2
                                                                                                                                                                                                                                          • Part of subcall function 002F9639: BeginPath.GDI32(?), ref: 002F96B9
                                                                                                                                                                                                                                          • Part of subcall function 002F9639: SelectObject.GDI32(?,00000000), ref: 002F96E2
                                                                                                                                                                                                                                        • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00378887
                                                                                                                                                                                                                                        • LineTo.GDI32(?,?,?), ref: 00378894
                                                                                                                                                                                                                                        • EndPath.GDI32(?), ref: 003788A4
                                                                                                                                                                                                                                        • StrokePath.GDI32(?), ref: 003788B2
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1539411459-0
                                                                                                                                                                                                                                        • Opcode ID: 76120294aed6fe94a092227d62c447819ed2667abe5528291df24c0d9b555e9b
                                                                                                                                                                                                                                        • Instruction ID: a3107fbcea9823974b3d6b7a0953a64fcb9d6f84888c47d4a4213a9991824f23
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 76120294aed6fe94a092227d62c447819ed2667abe5528291df24c0d9b555e9b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 64F03A36051258BADB236F94AC0DFCA3E5DAF06310F448104FB25650E1C77955A1CFE5
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetSysColor.USER32(00000008), ref: 002F98CC
                                                                                                                                                                                                                                        • SetTextColor.GDI32(?,?), ref: 002F98D6
                                                                                                                                                                                                                                        • SetBkMode.GDI32(?,00000001), ref: 002F98E9
                                                                                                                                                                                                                                        • GetStockObject.GDI32(00000005), ref: 002F98F1
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4037423528-0
                                                                                                                                                                                                                                        • Opcode ID: 3655da679d760d653594560db8d123f1df0a5061dd8ca3a7cd60c474d0940d26
                                                                                                                                                                                                                                        • Instruction ID: 023381da849b18b3703997c907b8c2c02f5303fc2baa7d08af21b0574324aea2
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3655da679d760d653594560db8d123f1df0a5061dd8ca3a7cd60c474d0940d26
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 63E06D31254284ABEB325B75AC09BE83F24AB16376F14822DF6FA580E1C3B24690DB10
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentThread.KERNEL32 ref: 00341634
                                                                                                                                                                                                                                        • OpenThreadToken.ADVAPI32(00000000,?,?,?,003411D9), ref: 0034163B
                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,003411D9), ref: 00341648
                                                                                                                                                                                                                                        • OpenProcessToken.ADVAPI32(00000000,?,?,?,003411D9), ref: 0034164F
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3974789173-0
                                                                                                                                                                                                                                        • Opcode ID: 7624da81fabfbeaf6e948f3f1496953556bea5184793bb4873fa0a00569620ed
                                                                                                                                                                                                                                        • Instruction ID: 5113ede90d2f71088b34f8f37238af672c06e391184280663368df1c089b422e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7624da81fabfbeaf6e948f3f1496953556bea5184793bb4873fa0a00569620ed
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8DE08631611211DBD7711FA0AD0DB463BBCBF44791F15480CF649DD090D638D4C0C7A4
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 0033D858
                                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 0033D862
                                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0033D882
                                                                                                                                                                                                                                        • ReleaseDC.USER32(?), ref: 0033D8A3
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2889604237-0
                                                                                                                                                                                                                                        • Opcode ID: bc4665a771383e3886e73fc35f310d26f68b55539d5fd49c529a9247807d58ba
                                                                                                                                                                                                                                        • Instruction ID: 75b91ca22cdeb3785f10ee87177cf4a24bd8e7576fda529a45aa6de23274a911
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bc4665a771383e3886e73fc35f310d26f68b55539d5fd49c529a9247807d58ba
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D6E01270820204DFCF52AFA0D84866DBBB9FB08310F14901DF80AE7250C7345551DF40
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 0033D86C
                                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 0033D876
                                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0033D882
                                                                                                                                                                                                                                        • ReleaseDC.USER32(?), ref: 0033D8A3
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2889604237-0
                                                                                                                                                                                                                                        • Opcode ID: 186893fdc302a20cfba099fba70f53c911a6c9e32a0488d639ee304091c30c5d
                                                                                                                                                                                                                                        • Instruction ID: 14d872b71a51eba9a92825ee23dfa9f65eeaf2706343c64443f81fe4cdc2a102
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 186893fdc302a20cfba099fba70f53c911a6c9e32a0488d639ee304091c30c5d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1DE01A70820204DFCF62AFA0D84866DBBB9BB08310F14900DE90AE7260CB385951DF40
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 002E7620: _wcslen.LIBCMT ref: 002E7625
                                                                                                                                                                                                                                        • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00354ED4
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Connection_wcslen
                                                                                                                                                                                                                                        • String ID: *$LPT
                                                                                                                                                                                                                                        • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                        • Opcode ID: ca9a2904c5d09964c335c5aea88b2254049306b5a3e0114b1322f29b523ed22a
                                                                                                                                                                                                                                        • Instruction ID: 1a1bfbbde6e58607cc031a51d9c00a59ae07c1d86e0d8862503ae7fa33f855ac
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ca9a2904c5d09964c335c5aea88b2254049306b5a3e0114b1322f29b523ed22a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F5918475A002449FCB19DF59C484EA9BBF5BF44308F598099E80A9F7A2D731ED89CF90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __startOneArgErrorHandling.LIBCMT ref: 0030E30D
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorHandling__start
                                                                                                                                                                                                                                        • String ID: pow
                                                                                                                                                                                                                                        • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                        • Opcode ID: a8f7f43e1b17139d6d9e275d1769d5a2d8eaddebe96d591d5a135ce026f3b68b
                                                                                                                                                                                                                                        • Instruction ID: bbac7cb7ccd83882b4603f21a7ca9116b278fd58ea0993136716264a98b306e0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a8f7f43e1b17139d6d9e275d1769d5a2d8eaddebe96d591d5a135ce026f3b68b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 90513A71B0E20696CB1B7714DD213FA2BBCAB44740F394DE8E095862E9DB358CD19A86
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CharUpperBuffW.USER32(0033569E,00000000,?,0037CC08,?,00000000,00000000), ref: 003678DD
                                                                                                                                                                                                                                          • Part of subcall function 002E6B57: _wcslen.LIBCMT ref: 002E6B6A
                                                                                                                                                                                                                                        • CharUpperBuffW.USER32(0033569E,00000000,?,0037CC08,00000000,?,00000000,00000000), ref: 0036783B
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: BuffCharUpper$_wcslen
                                                                                                                                                                                                                                        • String ID: <s:
                                                                                                                                                                                                                                        • API String ID: 3544283678-271464033
                                                                                                                                                                                                                                        • Opcode ID: 6d1c69fd99b8157abca014754c549ee3d5cf37bbf8f8cc4c6a47008bf88db8d2
                                                                                                                                                                                                                                        • Instruction ID: dde45ae39cb4e2f6c3a68eced3be41ecf21392892893bae4eefe4d1bc7dbb213
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6d1c69fd99b8157abca014754c549ee3d5cf37bbf8f8cc4c6a47008bf88db8d2
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 77618032964158AACF06EBA5CC91DFDB3B8BF14304BD48129F542B3095EF306A55CFA0
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: #
                                                                                                                                                                                                                                        • API String ID: 0-1885708031
                                                                                                                                                                                                                                        • Opcode ID: a8465efd1b8f7e09f0d19fb99196bce78125e6a500de4133f6fdf0adfc347fb6
                                                                                                                                                                                                                                        • Instruction ID: a22bd5ae6370d0700edbb6262ab0a0ba7001af2baecfca23a2ae3ad52be4aa30
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a8465efd1b8f7e09f0d19fb99196bce78125e6a500de4133f6fdf0adfc347fb6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4851343590024ADFDF16DF28C4D1ABABBA8EF65310F654066FD519B2E0E7309D92CB90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000), ref: 002FF2A2
                                                                                                                                                                                                                                        • GlobalMemoryStatusEx.KERNEL32(?), ref: 002FF2BB
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                        • String ID: @
                                                                                                                                                                                                                                        • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                        • Opcode ID: 517917f705aa16f6a2f36aff877283c11ea2c8ac3dcec22733f7af42f64e8ccc
                                                                                                                                                                                                                                        • Instruction ID: 86498d2fa4f163d6ae6f39e48e63ff8fed32cf364c79b8465a7d5555a854bc84
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 517917f705aa16f6a2f36aff877283c11ea2c8ac3dcec22733f7af42f64e8ccc
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9E5135714287859BD320AF51E886BABBBF8FB84300F81885DF199411A5EB318539CB66
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 003657E0
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 003657EC
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                        • String ID: CALLARGARRAY
                                                                                                                                                                                                                                        • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                        • Opcode ID: be278e232994c4837e955c618670e6d8ba9abbc9f7efde1056584ec645953eef
                                                                                                                                                                                                                                        • Instruction ID: dedcafa0631cf7c8daae9361a60752ef04e01cf48bd5fcb65636fe22be5bac25
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: be278e232994c4837e955c618670e6d8ba9abbc9f7efde1056584ec645953eef
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9D41BD31A102099FCB15DFA9C8858FEBBF5FF59320F518029E505AB256E7309D81CFA0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0035D130
                                                                                                                                                                                                                                        • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 0035D13A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                        • String ID: |
                                                                                                                                                                                                                                        • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                        • Opcode ID: 8b98ea032d07fb065f7aafe0284c815c0a43a68c252bc68c4395442d01143d41
                                                                                                                                                                                                                                        • Instruction ID: ebc42cd4918ff930069f984557d9fa16a64e53b3566e05fea3f62d58273b4cfe
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8b98ea032d07fb065f7aafe0284c815c0a43a68c252bc68c4395442d01143d41
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9D311971D10209ABCF15EFA5CC85EEEBFB9FF14340F400059E815A6162DB31AA56CF60
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • DestroyWindow.USER32(?,?,?,?), ref: 00373621
                                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 0037365C
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Window$DestroyMove
                                                                                                                                                                                                                                        • String ID: static
                                                                                                                                                                                                                                        • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                        • Opcode ID: d1348ff99b3f66f5a41d389a501fafd71d0ed77cfb1680429079b0a9441e21fa
                                                                                                                                                                                                                                        • Instruction ID: 06a9a4e8df75a45aaa9f393f9ea8cf10c212e214a94858ef280f315da3330346
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d1348ff99b3f66f5a41d389a501fafd71d0ed77cfb1680429079b0a9441e21fa
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5F31AF71110204AEDB219F68DC80EFB73A9FF48720F11D61DF9A997280DA38AD91DB60
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 0037461F
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00374634
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: MessageSend
                                                                                                                                                                                                                                        • String ID: '
                                                                                                                                                                                                                                        • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                        • Opcode ID: 9656c30a12a0bd22a150dc39bef33634247426f1cea74d443668d4375ae05fad
                                                                                                                                                                                                                                        • Instruction ID: d8bd3a951b25abee53b83b51d49a2faa227b968bd71fa62e75a70b1da0301dba
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9656c30a12a0bd22a150dc39bef33634247426f1cea74d443668d4375ae05fad
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 46313974A003099FDB25CF69C990BDABBB9FF0A310F148069E908AB351D774E941CF90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0037327C
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00373287
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: MessageSend
                                                                                                                                                                                                                                        • String ID: Combobox
                                                                                                                                                                                                                                        • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                        • Opcode ID: f92637c6f890fe48ba5c983ba10229edbd3ce42c76794c164b727d48c6d3b6c2
                                                                                                                                                                                                                                        • Instruction ID: c212be918ccbcdfdbd233f38f2d028b0dc94b6ccc8142e2f27057865238e3457
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f92637c6f890fe48ba5c983ba10229edbd3ce42c76794c164b727d48c6d3b6c2
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 141190713002086FEF229E54DC84EAB776AEB983A4F118928F918A7291D6359D51A760
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 002E600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 002E604C
                                                                                                                                                                                                                                          • Part of subcall function 002E600E: GetStockObject.GDI32(00000011), ref: 002E6060
                                                                                                                                                                                                                                          • Part of subcall function 002E600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 002E606A
                                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 0037377A
                                                                                                                                                                                                                                        • GetSysColor.USER32(00000012), ref: 00373794
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                        • String ID: static
                                                                                                                                                                                                                                        • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                        • Opcode ID: 5f787af18406b2cc1e2f6a3ae6c94d4859be68b7e6d140c8b6449876f4d05870
                                                                                                                                                                                                                                        • Instruction ID: 2fcf6b94df6e671bd7b76b4354a19382283d400cb2850da8ddee4ccc95badc29
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5f787af18406b2cc1e2f6a3ae6c94d4859be68b7e6d140c8b6449876f4d05870
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 24113AB2610209AFDF12DFB8CC45EEA7BB8FB08354F015918F959E2250D739E8519B50
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0035CD7D
                                                                                                                                                                                                                                        • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 0035CDA6
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Internet$OpenOption
                                                                                                                                                                                                                                        • String ID: <local>
                                                                                                                                                                                                                                        • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                        • Opcode ID: ddfbb20e59567862bbbec9414ca2a64c8019c2df264b262f7083a8cb67addfdb
                                                                                                                                                                                                                                        • Instruction ID: 4e8f3b1cc553adddd75bd32f2b0555e6bf9ade4e711e269d855dcacf26fabeb0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ddfbb20e59567862bbbec9414ca2a64c8019c2df264b262f7083a8cb67addfdb
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B511A3712257357ED73A4A668C45FE7BEFCEB127A9F00522AB909C20A0D6609848D6F0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetWindowTextLengthW.USER32(00000000), ref: 003734AB
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 003734BA
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                        • String ID: edit
                                                                                                                                                                                                                                        • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                        • Opcode ID: f8abd8f4836f764116c3ef090f8014012c2aa000561fa4079ab5608141be45e6
                                                                                                                                                                                                                                        • Instruction ID: 802d2ca1815ccabd26ebe6ab9ecd94f146cfa668654e28d4c85d7760b9c0deb1
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f8abd8f4836f764116c3ef090f8014012c2aa000561fa4079ab5608141be45e6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6511BF71110108ABEB374E65DC84AFB376EEB15374F518328FA68A31D0C739DC91AB50
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 002E9CB3: _wcslen.LIBCMT ref: 002E9CBD
                                                                                                                                                                                                                                        • CharUpperBuffW.USER32(?,?,?), ref: 00346CB6
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00346CC2
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                        • String ID: STOP
                                                                                                                                                                                                                                        • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                        • Opcode ID: f6f17f40d9e7cdfc8b1e9c4bc75efadb765f67564c0aa48b6f436d9871f8d7d0
                                                                                                                                                                                                                                        • Instruction ID: 36628569a6fba1001d9a45c093845127f3456b3145ccc2aed446a1f298312d31
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f6f17f40d9e7cdfc8b1e9c4bc75efadb765f67564c0aa48b6f436d9871f8d7d0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 76010432A105268ACB22AFBDCC828BF33E8EF637147510539E8529A194EB31ED40C651
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 002E9CB3: _wcslen.LIBCMT ref: 002E9CBD
                                                                                                                                                                                                                                          • Part of subcall function 00343CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00343CCA
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00341D4C
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                        • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                        • Opcode ID: 7aeeedd44b9674d4a4d2338b0e1b008846866d386f0937fdc91d4af88fa30bba
                                                                                                                                                                                                                                        • Instruction ID: 0e33e9738d665539d3f649323a7055667e2574aff105d65396bbaed8decef86b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7aeeedd44b9674d4a4d2338b0e1b008846866d386f0937fdc91d4af88fa30bba
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6401D871A51614ABCB1AFFA4CC51DFE73E8EB47350B54091AF8225B2D1EA306D988A60
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 002E9CB3: _wcslen.LIBCMT ref: 002E9CBD
                                                                                                                                                                                                                                          • Part of subcall function 00343CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00343CCA
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000180,00000000,?), ref: 00341C46
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                        • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                        • Opcode ID: 417611fe85c9e195f04b371e992c507a44819057d69e001fd96ae81d0f5d5577
                                                                                                                                                                                                                                        • Instruction ID: c974b2a635a3bd14292391fc70d49b7616ac881aeb1954ad9378915ffa42f216
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 417611fe85c9e195f04b371e992c507a44819057d69e001fd96ae81d0f5d5577
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A801A7756D111866CB16FB90CD91AFF77ECDB16340F54001AE8066B281EA20AE988AB1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 002E9CB3: _wcslen.LIBCMT ref: 002E9CBD
                                                                                                                                                                                                                                          • Part of subcall function 00343CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00343CCA
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000182,?,00000000), ref: 00341CC8
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                        • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                        • Opcode ID: 5e28599e75f1d8a4e2c2bbe8db389c647424bee20c1f204bbcd395d1ba71722b
                                                                                                                                                                                                                                        • Instruction ID: b2ce49ac74a491a3245b90eebcd81664c6b8df8cd74eb51e55d266f6116a97ff
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5e28599e75f1d8a4e2c2bbe8db389c647424bee20c1f204bbcd395d1ba71722b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7501D6716D011867CB16FBA1CE91AFE73EC9B12340F54001AB8027B281FA20AF98CA71
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 002FA529
                                                                                                                                                                                                                                          • Part of subcall function 002E9CB3: _wcslen.LIBCMT ref: 002E9CBD
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Init_thread_footer_wcslen
                                                                                                                                                                                                                                        • String ID: ,%;$3y3
                                                                                                                                                                                                                                        • API String ID: 2551934079-1555124621
                                                                                                                                                                                                                                        • Opcode ID: ab39143020845b3a587c8de580afbe9c8fd8f9e3995725dcae7901a0cf7c74fa
                                                                                                                                                                                                                                        • Instruction ID: de923ddaaf3d52bfb8e89e3b73c1208d818018389ad5d8dfd5a1c46054da98f1
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ab39143020845b3a587c8de580afbe9c8fd8f9e3995725dcae7901a0cf7c74fa
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BA017B71F6021987C51AF768DC17BBEB318CB06790FD00539F7091B1C2EE509D518A97
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 002E9CB3: _wcslen.LIBCMT ref: 002E9CBD
                                                                                                                                                                                                                                          • Part of subcall function 00343CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00343CCA
                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00341DD3
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                        • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                        • Opcode ID: 197e7a3fe35363ff40c845f7bdc25ed88a75ae3e4cc603015e95f19fe79b5e98
                                                                                                                                                                                                                                        • Instruction ID: 5c74794bab4dbb2feeb9ebe603cd72db51bd907fd5d18da6b7ac0d81a39ccd72
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 197e7a3fe35363ff40c845f7bdc25ed88a75ae3e4cc603015e95f19fe79b5e98
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 39F0F971F9061466C715F7A4CC91BFE73ACEB02340F44091AF8226B2C1EA7069488660
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,003B3018,003B305C), ref: 003781BF
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32 ref: 003781D1
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                        • String ID: \0;
                                                                                                                                                                                                                                        • API String ID: 3712363035-4104835345
                                                                                                                                                                                                                                        • Opcode ID: b1f8a04371362809c7168a198d68c9e8d9096194dfe418c8897f8c0aa1bc8748
                                                                                                                                                                                                                                        • Instruction ID: 4512d79d179d560e2a9de67a091586c6683738446af9ed3552d326013b829739
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b1f8a04371362809c7168a198d68c9e8d9096194dfe418c8897f8c0aa1bc8748
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B7F05EF5640320BAF2227761AC59FB73A5CDF04758F004464BB0DE91A2D679AA4083B8
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _wcslen
                                                                                                                                                                                                                                        • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                        • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                        • Opcode ID: 1e9950aaadb4ab2d83790cc364130bee3419194884ed432579faa7df81f809c1
                                                                                                                                                                                                                                        • Instruction ID: b05f7d845df3606a34e4d1ff421e9dc4edb54bbbfd02b6265d77673e8b34efa7
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1e9950aaadb4ab2d83790cc364130bee3419194884ed432579faa7df81f809c1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B5E02B4620A22011D233127B9CC9A7F5689CFC6B50751183BFE81C62AEEF948E9193A0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00340B23
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Message
                                                                                                                                                                                                                                        • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                        • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                        • Opcode ID: 657fad6bfae4510022c72f4b8ca88abae2820f7abbb34da70d7036dbf19fb6a1
                                                                                                                                                                                                                                        • Instruction ID: f198621b52efbcb94417717c1f1f3b032cbbe2fae41d814626d12c7b6486d4f1
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 657fad6bfae4510022c72f4b8ca88abae2820f7abbb34da70d7036dbf19fb6a1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E1E0D83239430C2AD26636947C43FC9BA84CF05B50F10442EF74C5D4C38BE164A04AA9
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 002FF7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00300D71,?,?,?,002E100A), ref: 002FF7CE
                                                                                                                                                                                                                                        • IsDebuggerPresent.KERNEL32(?,?,?,002E100A), ref: 00300D75
                                                                                                                                                                                                                                        • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,002E100A), ref: 00300D84
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00300D7F
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                        • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                        • API String ID: 55579361-631824599
                                                                                                                                                                                                                                        • Opcode ID: c3bec714cd3629c0a9e95405b5a553d91acc521a9dabaf27cfde30ae01eba319
                                                                                                                                                                                                                                        • Instruction ID: 52b61a1cf46725409a3f6ffed743d155d7c41bd4c3cc61c86797cdf53488c9a4
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c3bec714cd3629c0a9e95405b5a553d91acc521a9dabaf27cfde30ae01eba319
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9CE092742007418FD7729FB8E854752BBE4BF04744F008D2DE48AC7692EBB4E484CBA1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 002FE3D5
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Init_thread_footer
                                                                                                                                                                                                                                        • String ID: 0%;$8%;
                                                                                                                                                                                                                                        • API String ID: 1385522511-3897545404
                                                                                                                                                                                                                                        • Opcode ID: c539edbd77ae0b76b432dd0b9067564df55a393b505458efa73165cd490c7a28
                                                                                                                                                                                                                                        • Instruction ID: 5d193ec724c8f9eb546a59a7003cf7a99221556e51f0c3d34dcfedc60d77bd25
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c539edbd77ae0b76b432dd0b9067564df55a393b505458efa73165cd490c7a28
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 59E0D835420918CBCA2B9B18B868EF9F359AB06324F1107B6F3034B5E19B3019418755
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 0035302F
                                                                                                                                                                                                                                        • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00353044
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                        • String ID: aut
                                                                                                                                                                                                                                        • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                        • Opcode ID: e3b95adfda0a6a2260a58b09a18ab56a6a09167c09eb42870e276e6932172d35
                                                                                                                                                                                                                                        • Instruction ID: 9b0eb3b921ac28ec703669a4a46d8ed6fa50169b64d21a31bd6527e899c06594
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e3b95adfda0a6a2260a58b09a18ab56a6a09167c09eb42870e276e6932172d35
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1ED05EB250032867DF30A7A4AC0EFCB3A6CDB05750F0006A1F659E2092DBB09A84CBD0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: LocalTime
                                                                                                                                                                                                                                        • String ID: %.3d$X64
                                                                                                                                                                                                                                        • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                        • Opcode ID: 190fa315df8a55bf92a8ada4c5e6e2cf81ffbbc4946ec77e557f20e053855f73
                                                                                                                                                                                                                                        • Instruction ID: 90e5ebd47d2f799b2f2ab55da532fe3a5f58fd32e4b96994fbe5b14c01eaec56
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 190fa315df8a55bf92a8ada4c5e6e2cf81ffbbc4946ec77e557f20e053855f73
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 83D01261818108EACF9296D0ECC58BBB37CEB08341F608866F906D1441D634C5586B61
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0037232C
                                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 0037233F
                                                                                                                                                                                                                                          • Part of subcall function 0034E97B: Sleep.KERNEL32 ref: 0034E9F3
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                        • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                        • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                        • Opcode ID: 8c55775d87260b440c84ac4761586f14b612ce13f262895a8d66a8251f297658
                                                                                                                                                                                                                                        • Instruction ID: f431c513f2f08db91c238226ea9acb649208650a9a6afab65a313ef0d3f03771
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8c55775d87260b440c84ac4761586f14b612ce13f262895a8d66a8251f297658
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FED022323A0310B7E275B330DC0FFC6BA08AB00B10F00090AB309AE0D0CAF0B840CA04
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0037236C
                                                                                                                                                                                                                                        • PostMessageW.USER32(00000000), ref: 00372373
                                                                                                                                                                                                                                          • Part of subcall function 0034E97B: Sleep.KERNEL32 ref: 0034E9F3
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                        • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                        • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                        • Opcode ID: c05b0f6448b48b1550699ed59a55d17e830a94d0f04df4a674e69ca048e89f26
                                                                                                                                                                                                                                        • Instruction ID: a7701ddce4831747bb14ed3f02b1199ea983b6be35ba73088517ceee04ba3511
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c05b0f6448b48b1550699ed59a55d17e830a94d0f04df4a674e69ca048e89f26
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 11D0A9323A0310BAE276A3309C0FFC6B608AB01B10F00090AB209AE0D0CAA0B8408A08
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 0031BE93
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0031BEA1
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0031BEFC
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2109769885.00000000002E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2109421240.00000000002E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.000000000037C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110062116.00000000003A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110262102.00000000003AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2110331170.00000000003B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2e0000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1717984340-0
                                                                                                                                                                                                                                        • Opcode ID: b96b969a176caa64b6ee91ec7988254216e06e2a850c75ce4ed484d1a26474a0
                                                                                                                                                                                                                                        • Instruction ID: 112763f264e9a96f6d53718ba3cf1cd7421aca8f2243e8ea8801cfc88ae02c08
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b96b969a176caa64b6ee91ec7988254216e06e2a850c75ce4ed484d1a26474a0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 56410D34601206AFCF2B8F64DC54AFAFBA9EF49310F154169F9595B1E1DB308D82DB60